async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000240)=0x4, 0x4) (async) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r5, 0x6, "24ec51", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) 09:17:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getpid() ptrace$peeksig(0x4209, r1, &(0x7f0000000040)={0x0, 0x1, 0x2}, &(0x7f0000000080)=[{}, {}]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:17:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x8, 0x0, {"729639787f0465c21778557683130f87"}, 0x10000, 0x2, 0x8}}}, 0xa0) 09:17:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0xa8bb4048d8381978, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4c040) (async) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async, rerun: 64) r2 = socket$inet6(0xa, 0x3, 0x3) (async, rerun: 64) r3 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r4}, 0x14) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x4c, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x20}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44004) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x13f, 0x8}}, 0x20) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, r7, 0x10, 0x1, @in={0x2, 0x4e23, @multicast2}}}, 0xa0) 09:17:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x400, @local}, r1}}, 0x48) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x200) (async) r1 = socket$inet6(0xa, 0x80000, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@fragment={0x2c, 0x0, 0x1, 0x0, 0x0, 0x14, 0x64}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 09:17:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = getpid() ptrace$peeksig(0x4209, r1, &(0x7f0000000040)={0x0, 0x1, 0x2}, &(0x7f0000000080)=[{}, {}]) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:17:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x8, 0x0, {"729639787f0465c21778557683130f87"}, 0x10000, 0x2, 0x8}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x8, 0x0, {"729639787f0465c21778557683130f87"}, 0x10000, 0x2, 0x8}}}, 0xa0) (async) 09:17:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x400, @local}, r1}}, 0x48) 09:17:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @private0, 0xfffffffb}, {0xa, 0x0, 0x9f70, @dev={0xfe, 0x80, '\x00', 0x1f}}, r1}}, 0x48) 09:17:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0xa8bb4048d8381978, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4c040) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async) r2 = socket$inet6(0xa, 0x3, 0x3) r3 = socket$inet6(0xa, 0x3, 0x3) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r4}, 0x14) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x4c, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x20}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44004) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x13f, 0x8}}, 0x20) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r6, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, r7, 0x10, 0x1, @in={0x2, 0x4e23, @multicast2}}}, 0xa0) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x399e9a91}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfbb}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x4011) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:17:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x8, 0x0, {"729639787f0465c21778557683130f87"}, 0x10000, 0x2, 0x8}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x8, 0x0, {"729639787f0465c21778557683130f87"}, 0x10000, 0x2, 0x8}}}, 0xa0) (async) 09:17:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @private0, 0xfffffffb}, {0xa, 0x0, 0x9f70, @dev={0xfe, 0x80, '\x00', 0x1f}}, r1}}, 0x48) 09:17:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getpid() ptrace$peeksig(0x4209, r1, &(0x7f0000000040)={0x0, 0x1, 0x2}, &(0x7f0000000080)=[{}, {}]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x399e9a91}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfbb}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x4011) (async) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) (async) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:17:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x400, @local}, r1}}, 0x48) 09:17:53 executing program 1: setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x1, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000180), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000500), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000340), r2) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04002bbd7000fedbdf2501000000060001004e2000000500040001000000060001004e2000000400e90008000600ac1e0101050004000200000008000b00", @ANYRES32=0x0, @ANYBLOB="14000700"/20], 0x5c}, 0x1, 0x0, 0x0, 0x8}, 0xc850) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580), 0x80000) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r7, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r7, &(0x7f0000000480)={0xe, {0x3, 0x40, 0x6d, 0x73, "550b2707af4560664fce16ba0ffd4b986fc9422de1c07b171cef83e179f268345a453967c6ec145b613d4d8aa62b76779b53a0e7f815fc7cf5d011e2b82dfdc275a1c28daaf3c95213afc3e1876b4811824fe117adbed3fe790ee99b3279bc4442e9c9a57c1d89cd96ddd8e3a9f557bdc1cd47"}}, 0x7f) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r8, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r8, 0x7, "e80116", "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"}}, 0x110) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x399e9a91}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfbb}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x4011) (async) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) (async) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:17:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @private0, 0xfffffffb}, {0xa, 0x0, 0x9f70, @dev={0xfe, 0x80, '\x00', 0x1f}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @private0, 0xfffffffb}, {0xa, 0x0, 0x9f70, @dev={0xfe, 0x80, '\x00', 0x1f}}, r1}}, 0x48) (async) 09:17:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x1, @empty}, {0xa, 0x0, 0x1, @local}, r1}}, 0x48) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'team_slave_1\x00', {0x6}, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0x8}}, 0x10) 09:17:53 executing program 1: setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x1, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0xffffffffffffff0c, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x1000, @local}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r3, 0x1000, 0x0, 0x0, 0x0, @ib={0x1b, 0x6, 0x4, {"a2926650edbc8793c40cd9e7cfce108e"}, 0x20000000200000, 0x4, 0x80}, @in={0x2, 0x4e24, @rand_addr=0x64010100}}}, 0x118) 09:17:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000180), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000500), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000340), r2) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04002bbd7000fedbdf2501000000060001004e2000000500040001000000060001004e2000000400e90008000600ac1e0101050004000200000008000b00", @ANYRES32=0x0, @ANYBLOB="14000700"/20], 0x5c}, 0x1, 0x0, 0x0, 0x8}, 0xc850) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580), 0x80000) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r7, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r7, &(0x7f0000000480)={0xe, {0x3, 0x40, 0x6d, 0x73, "550b2707af4560664fce16ba0ffd4b986fc9422de1c07b171cef83e179f268345a453967c6ec145b613d4d8aa62b76779b53a0e7f815fc7cf5d011e2b82dfdc275a1c28daaf3c95213afc3e1876b4811824fe117adbed3fe790ee99b3279bc4442e9c9a57c1d89cd96ddd8e3a9f557bdc1cd47"}}, 0x7f) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r8, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r8, 0x7, "e80116", "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000180), 0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000500), 0x4) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) (async) syz_genetlink_get_family_id$fou(&(0x7f0000000340), r2) (async) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04002bbd7000fedbdf2501000000060001004e2000000500040001000000060001004e2000000400e90008000600ac1e0101050004000200000008000b00", @ANYRES32=0x0, @ANYBLOB="14000700"/20], 0x5c}, 0x1, 0x0, 0x0, 0x8}, 0xc850) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000580), 0x80000) (async) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r7, 0x0, 0x0) (async) write$UHID_SET_REPORT_REPLY(r7, &(0x7f0000000480)={0xe, {0x3, 0x40, 0x6d, 0x73, "550b2707af4560664fce16ba0ffd4b986fc9422de1c07b171cef83e179f268345a453967c6ec145b613d4d8aa62b76779b53a0e7f815fc7cf5d011e2b82dfdc275a1c28daaf3c95213afc3e1876b4811824fe117adbed3fe790ee99b3279bc4442e9c9a57c1d89cd96ddd8e3a9f557bdc1cd47"}}, 0x7f) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r8, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r8, 0x7, "e80116", "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"}}, 0x110) (async) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8100202) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000140)="0f135637d493aeca8678c3685c945c1e67a69f9115d7dbb4b8c62216d69175c9bc00b18827a64331e3ac730dbda24db2fccf98b43048926163f7643527769c134a2619311678816ffd0900321523daa2d038340854b697e10000007138a870905958941ea2e8934ad96e28530242fe46cada44d0de1d6d8f9ed4c0cc6538101b9fb61d5e21afa599fd5a9401cfde2b8da0e66961cb6fc305a81f8633434302c1c57f4956100b44b06941b7701f6afbd32070b99919b5", 0xb6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x805) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x6, "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", 0x4, 0xff, 0x0, 0x5, 0x6f, 0x40, 0xd5}, r3}}, 0x128) 09:17:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x1, @empty}, {0xa, 0x0, 0x1, @local}, r1}}, 0x48) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'team_slave_1\x00', {0x6}, 0x8}) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0x8}}, 0x10) 09:17:53 executing program 1: setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x1, 0x4) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8100202) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000140)="0f135637d493aeca8678c3685c945c1e67a69f9115d7dbb4b8c62216d69175c9bc00b18827a64331e3ac730dbda24db2fccf98b43048926163f7643527769c134a2619311678816ffd0900321523daa2d038340854b697e10000007138a870905958941ea2e8934ad96e28530242fe46cada44d0de1d6d8f9ed4c0cc6538101b9fb61d5e21afa599fd5a9401cfde2b8da0e66961cb6fc305a81f8633434302c1c57f4956100b44b06941b7701f6afbd32070b99919b5", 0xb6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x805) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x6, "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", 0x4, 0xff, 0x0, 0x5, 0x6f, 0x40, 0xd5}, r3}}, 0x128) 09:17:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7a}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xff}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x376}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c14}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000240)=[@release, @release={0x40046306, 0x2}], 0xaf, 0x0, &(0x7f0000000340)="a9fa14945932f7a0fc80179bebe91d2b402cc962f85c180ac322c6f7b5c41ae4388ca3091a60372fc3d450af5de4d11fc9cd78f303fabcef10ec78e6566f80a1a84807f41e9c2c5705616079310deda96081926d99c9969283c367bce1aa9350c4c30e7b2ec5d6cef9542dedcb49036aae85d9eaf08414cabad43c2d5c9676b38382662282f1dacfca1c81fff706c4d48c6969ea0097abbc877aaa3a53fc213558779a73426f8d0031f51e743bc2f6"}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x60c6fade2c80fbea, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1f, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3f}, r4}}, 0x30) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8100202) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000140)="0f135637d493aeca8678c3685c945c1e67a69f9115d7dbb4b8c62216d69175c9bc00b18827a64331e3ac730dbda24db2fccf98b43048926163f7643527769c134a2619311678816ffd0900321523daa2d038340854b697e10000007138a870905958941ea2e8934ad96e28530242fe46cada44d0de1d6d8f9ed4c0cc6538101b9fb61d5e21afa599fd5a9401cfde2b8da0e66961cb6fc305a81f8633434302c1c57f4956100b44b06941b7701f6afbd32070b99919b5", 0xb6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x805) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x6, "9e9d711c04162e019ed769456bac2bee364fbfbf1c54370e5fc336d93cf919eda2b85359d2eb7e8275d8f41b33c22963815901bc7d8ea2e5476c034e08a2fa247be2e70c566e71ac175e59123984f71194685a4e765b0cdad56c003b3905e9a43f99434e470d86d240c2d79db0f604331f7936c4c9603c0467bb682144a3e5fda408bdf633f62d60922f2e0ebbe3de552a8e04468a36580cceb088b560aeb4f5d5ab4e5154707511a4f6a0441c83e1aeb5b266346c9498022fc262b52c6d59a4c748d373bda9e5eb91d462c31e081a74d53650b3eaddf2ae32b236ef532f35eea1eaf0f97553d70c249e33a1258374b53c1929c2b21bf67c639a83e82f0d4dc0", 0x4, 0xff, 0x0, 0x5, 0x6f, 0x40, 0xd5}, r3}}, 0x128) socket$inet6(0xa, 0x80003, 0x8100202) (async) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000140)="0f135637d493aeca8678c3685c945c1e67a69f9115d7dbb4b8c62216d69175c9bc00b18827a64331e3ac730dbda24db2fccf98b43048926163f7643527769c134a2619311678816ffd0900321523daa2d038340854b697e10000007138a870905958941ea2e8934ad96e28530242fe46cada44d0de1d6d8f9ed4c0cc6538101b9fb61d5e21afa599fd5a9401cfde2b8da0e66961cb6fc305a81f8633434302c1c57f4956100b44b06941b7701f6afbd32070b99919b5", 0xb6) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x805) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x6, "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", 0x4, 0xff, 0x0, 0x5, 0x6f, 0x40, 0xd5}, r3}}, 0x128) (async) 09:17:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0xffffffffffffff0c, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x1000, @local}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r3, 0x1000, 0x0, 0x0, 0x0, @ib={0x1b, 0x6, 0x4, {"a2926650edbc8793c40cd9e7cfce108e"}, 0x20000000200000, 0x4, 0x80}, @in={0x2, 0x4e24, @rand_addr=0x64010100}}}, 0x118) 09:17:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x1, @empty}, {0xa, 0x0, 0x1, @local}, r1}}, 0x48) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'team_slave_1\x00', {0x6}, 0x8}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0x8}}, 0x10) 09:17:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x60000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x3, 0x5, "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", 0x8, 0xf, 0x81, 0xa4, 0x0, 0x7f, 0x3, 0x1}, r3}}, 0x120) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r6, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180)=0x6, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0x4}}, 0x10) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000080)="d8c561cb2b1fc658b8e0e0ed2643d3b26d0400000000000000103da5", 0x1c) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000040)=0x1c) 09:17:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000180), 0x4) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000500), 0x4) (async, rerun: 64) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) (async, rerun: 64) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000340), r2) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04002bbd7000fedbdf2501000000060001004e2000000500040001000000060001004e2000000400e90008000600ac1e0101050004000200000008000b00", @ANYRES32=0x0, @ANYBLOB="14000700"/20], 0x5c}, 0x1, 0x0, 0x0, 0x8}, 0xc850) (async) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580), 0x80000) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r7, 0x0, 0x0) (async) write$UHID_SET_REPORT_REPLY(r7, &(0x7f0000000480)={0xe, {0x3, 0x40, 0x6d, 0x73, "550b2707af4560664fce16ba0ffd4b986fc9422de1c07b171cef83e179f268345a453967c6ec145b613d4d8aa62b76779b53a0e7f815fc7cf5d011e2b82dfdc275a1c28daaf3c95213afc3e1876b4811824fe117adbed3fe790ee99b3279bc4442e9c9a57c1d89cd96ddd8e3a9f557bdc1cd47"}}, 0x7f) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r8, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r8, 0x7, "e80116", "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"}}, 0x110) 09:17:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7a}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xff}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x376}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c14}, 0x1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000240)=[@release, @release={0x40046306, 0x2}], 0xaf, 0x0, &(0x7f0000000340)="a9fa14945932f7a0fc80179bebe91d2b402cc962f85c180ac322c6f7b5c41ae4388ca3091a60372fc3d450af5de4d11fc9cd78f303fabcef10ec78e6566f80a1a84807f41e9c2c5705616079310deda96081926d99c9969283c367bce1aa9350c4c30e7b2ec5d6cef9542dedcb49036aae85d9eaf08414cabad43c2d5c9676b38382662282f1dacfca1c81fff706c4d48c6969ea0097abbc877aaa3a53fc213558779a73426f8d0031f51e743bc2f6"}) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x60c6fade2c80fbea, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1f, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3f}, r4}}, 0x30) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000080)="d8c561cb2b1fc658b8e0e0ed2643d3b26d0400000000000000103da5", 0x1c) (async) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000040)=0x1c) 09:17:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0xffffffffffffff0c, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x1000, @local}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r3, 0x1000, 0x0, 0x0, 0x0, @ib={0x1b, 0x6, 0x4, {"a2926650edbc8793c40cd9e7cfce108e"}, 0x20000000200000, 0x4, 0x80}, @in={0x2, 0x4e24, @rand_addr=0x64010100}}}, 0x118) (rerun: 32) 09:17:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x200000}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x9, "54281d", "033d80409a36870be3804126358fc037838b42f4cb687a278d2a3dfc568f7e05ac1705311d3886773724ab97b0992eb7e1f486186bd1aa48fc93ec31cc4d4e32de5aae594ebab52c01f2b4ba156f9949b7c183b949213f9f56ff91b8a10919c71aaa4402052c7c8b574726279a077a462353c501f09bff77013910a13d1ade0e23ba2b0fafd8f0de2ad2da52044b3da336e9883ef04fc25a815c26153588f44458a56783e37bcc07c78f42956fe37030d4085e0eff525fb18036c375dde37b6fdc8388e59fa209a2c326beb00ccd44ea811abbdbfe77b1949af7ba7df35e96c97d0d9a04309ce2e5fa0b3dfc81f3699d77155d326d0740e914115fc514210fc4"}}, 0x110) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x2, {0xa, 0x4e24, 0x10001, @remote, 0x4}, r4}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000180)=0x1, 0x4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r6, 0x0, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x8, 0x2100) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0xe, 0x10, r7, 0x82000000) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x4000, 0x3}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x2, r1, 0x30, 0x1, @in6={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0xecda}}}, 0xa0) 09:17:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x60000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x3, 0x5, "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", 0x8, 0xf, 0x81, 0xa4, 0x0, 0x7f, 0x3, 0x1}, r3}}, 0x120) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r6, 0xd}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180)=0x6, r6, 0x0, 0x0, 0x1}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0x4}}, 0x10) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000080)="d8c561cb2b1fc658b8e0e0ed2643d3b26d0400000000000000103da5", 0x1c) (async) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000040)=0x1c) 09:17:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0xfffffff9}}, 0x10) 09:17:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback, 0x6}, 0x1c) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r4, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x31}, 0xff}, r4, 0x8}}, 0x48) 09:17:53 executing program 0: socketpair(0x15, 0x6, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x2}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4048000}, 0x4044801) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) r3 = socket$inet6(0xa, 0x3, 0x3) r4 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r5}, 0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000740)={0x1}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x506}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x8040) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="10002abd7000fcdbdf250f00000005003000010000000800320056a800000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) r10 = socket$inet6(0xa, 0x3, 0x3) r11 = socket$inet6(0xa, 0x3, 0x3) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r12, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_NEIGHBORS(r6, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000000}, 0x4, &(0x7f00000006c0)={&(0x7f0000000640)={0x4c, r12, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0xfffffffffffffdc8, 0x34, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x0, 0x32, 0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xfe}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x0, 0x31, 0xe5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r14, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000880)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r14, &(0x7f0000000b40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x34, r9, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xdb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r15}]}, 0x34}, 0x1, 0x0, 0x0, 0x8804}, 0x1) setsockopt$inet6_mreq(r11, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r13}, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r8, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r9, 0xb28, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_VLANID={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xef8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffd}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44}, 0x4000001) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000825bd7000fddbdf2510000800080031ffed000033ecd78e19", @ANYRES32=r5, @ANYBLOB="05002f000000000008002b007d0d000008002c000700000008000600", @ANYRES32=0x0, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) r16 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r16, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:17:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x200000}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x9, "54281d", "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"}}, 0x110) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x2, {0xa, 0x4e24, 0x10001, @remote, 0x4}, r4}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000180)=0x1, 0x4) (async) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r6, 0x0, 0x0) (async) r7 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x8, 0x2100) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0xe, 0x10, r7, 0x82000000) (async, rerun: 32) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x4000, 0x3}) (async, rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x2, r1, 0x30, 0x1, @in6={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0xecda}}}, 0xa0) 09:17:54 executing program 0: socketpair(0x15, 0x6, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x2}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4048000}, 0x4044801) (async) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) (async) r3 = socket$inet6(0xa, 0x3, 0x3) r4 = socket$inet6(0xa, 0x3, 0x3) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r5}, 0x14) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000740)={0x1}) (async, rerun: 32) sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x506}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x8040) (async, rerun: 32) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="10002abd7000fcdbdf250f00000005003000010000000800320056a800000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) r10 = socket$inet6(0xa, 0x3, 0x3) (async) r11 = socket$inet6(0xa, 0x3, 0x3) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r12, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_NEIGHBORS(r6, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000000}, 0x4, &(0x7f00000006c0)={&(0x7f0000000640)={0x4c, r12, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0xfffffffffffffdc8, 0x34, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x0, 0x32, 0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xfe}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x0, 0x31, 0xe5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) (async) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r14, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000880)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r14, &(0x7f0000000b40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x34, r9, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xdb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r15}]}, 0x34}, 0x1, 0x0, 0x0, 0x8804}, 0x1) setsockopt$inet6_mreq(r11, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r13}, 0x14) (async) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r8, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r9, 0xb28, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_VLANID={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xef8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffd}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44}, 0x4000001) (async) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000825bd7000fddbdf2510000800080031ffed000033ecd78e19", @ANYRES32=r5, @ANYBLOB="05002f000000000008002b007d0d000008002c000700000008000600", @ANYRES32=0x0, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) r16 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r16, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:17:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0xfffffff9}}, 0x10) 09:17:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7a}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xff}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x376}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c14}, 0x1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000240)=[@release, @release={0x40046306, 0x2}], 0xaf, 0x0, &(0x7f0000000340)="a9fa14945932f7a0fc80179bebe91d2b402cc962f85c180ac322c6f7b5c41ae4388ca3091a60372fc3d450af5de4d11fc9cd78f303fabcef10ec78e6566f80a1a84807f41e9c2c5705616079310deda96081926d99c9969283c367bce1aa9350c4c30e7b2ec5d6cef9542dedcb49036aae85d9eaf08414cabad43c2d5c9676b38382662282f1dacfca1c81fff706c4d48c6969ea0097abbc877aaa3a53fc213558779a73426f8d0031f51e743bc2f6"}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x60c6fade2c80fbea, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1f, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3f}, r4}}, 0x30) 09:17:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x60000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x3, 0x5, "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", 0x8, 0xf, 0x81, 0xa4, 0x0, 0x7f, 0x3, 0x1}, r3}}, 0x120) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r6, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180)=0x6, r6, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0x4}}, 0x10) 09:17:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback, 0x6}, 0x1c) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r4, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x31}, 0xff}, r4, 0x8}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) (async) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback, 0x6}, 0x1c) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r4, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x31}, 0xff}, r4, 0x8}}, 0x48) (async) 09:17:54 executing program 0: socketpair(0x15, 0x6, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x2}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4048000}, 0x4044801) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) (async, rerun: 32) r3 = socket$inet6(0xa, 0x3, 0x3) (rerun: 32) r4 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r5}, 0x14) (async, rerun: 32) r6 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async, rerun: 64) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) (async, rerun: 64) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000740)={0x1}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x506}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x8040) r8 = socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="10002abd7000fcdbdf250f00000005003000010000000800320056a800000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) r10 = socket$inet6(0xa, 0x3, 0x3) r11 = socket$inet6(0xa, 0x3, 0x3) (async) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r12, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_NEIGHBORS(r6, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000000}, 0x4, &(0x7f00000006c0)={&(0x7f0000000640)={0x4c, r12, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0xfffffffffffffdc8, 0x34, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x0, 0x32, 0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xfe}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x0, 0x31, 0xe5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) (async) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r14, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000880)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r14, &(0x7f0000000b40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x34, r9, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xdb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r15}]}, 0x34}, 0x1, 0x0, 0x0, 0x8804}, 0x1) (async) setsockopt$inet6_mreq(r11, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r13}, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r8, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r9, 0xb28, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_VLANID={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xef8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffd}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44}, 0x4000001) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000825bd7000fddbdf2510000800080031ffed000033ecd78e19", @ANYRES32=r5, @ANYBLOB="05002f000000000008002b007d0d000008002c000700000008000600", @ANYRES32=0x0, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) r16 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r16, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:17:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0xfffffff9}}, 0x10) 09:17:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000000c0)={0x6c, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x7a}]}, 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/349], 0x70) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 09:17:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x4}, r1, 0x100}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x7f5}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r1, 0x20, "0c8dea", "762f995580956c33dfff313ca561244060c551fc2aec0288f28d949f5a1844c67287ce7af847ae0d9eab725e630386ab1d706cc245988d5780b31d1a21372a119e439aa85708cd9538a21f2f4a06791e269bc414b18e5855bda1fc5075fb84bf3d46d635fd7d8e69d314af4d5aa0b9454cf444de3dea5f58459d46db98383961e160a6c9987cd6d7a6964b0d30dea8c0af77ca2f64c56248e33793fbe661a1109825a0b13cd919b549b29e6615655636ca513c4f2f4b3f7b1e6e8097dcc3e9c804de254af2cea689ab33b8900a6a78f3d488beec4692bddd85b14ed4c852e81e1b7fa1c76a7eea6bc5fa62c6e5a5446e69ff7493123b9ee15497106ae05272f6"}}, 0x110) 09:17:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0xa0100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x1, 0x9d99, {"000dd4a018e85fbbbf94804a5907b77d"}, 0xe9b, 0x5, 0x3}}}, 0x90) 09:17:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback, 0x6}, 0x1c) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r4, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x31}, 0xff}, r4, 0x8}}, 0x48) 09:17:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x200000}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x9, "54281d", "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"}}, 0x110) (async) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x2, {0xa, 0x4e24, 0x10001, @remote, 0x4}, r4}}, 0x38) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000180)=0x1, 0x4) (async) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r6, 0x0, 0x0) (async) r7 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x8, 0x2100) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0xe, 0x10, r7, 0x82000000) (async) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x4000, 0x3}) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x2, r1, 0x30, 0x1, @in6={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0xecda}}}, 0xa0) 09:17:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0)=0x1e6, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x5c, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0xa912, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x60ac}}, 0x10) 09:17:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000000c0)={0x6c, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x7a}]}, 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/349], 0x70) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000000c0)={0x6c, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x7a}]}, 0x10) (async) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/349], 0x70) (async) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) (async) 09:17:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0xa0100) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x1, 0x9d99, {"000dd4a018e85fbbbf94804a5907b77d"}, 0xe9b, 0x5, 0x3}}}, 0x90) 09:17:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x4}, r1, 0x100}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x7f5}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r1, 0x20, "0c8dea", "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"}}, 0x110) 09:17:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0xa0100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x1, 0x9d99, {"000dd4a018e85fbbbf94804a5907b77d"}, 0xe9b, 0x5, 0x3}}}, 0x90) 09:17:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000000c0)={0x6c, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x7a}]}, 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/349], 0x70) (async) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 09:17:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0)=0x1e6, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x5c, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0xa912, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x60ac}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) (async) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) (async) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0)=0x1e6, 0x4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x5c, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0xa912, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x60ac}}, 0x10) (async) 09:17:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:17:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'tunl0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@private1}, &(0x7f0000000380)=0x14) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x1, {0xffffc5c8, 0x8, "23988b13b03b7b6e9ed4542bcaa21c348ecf5775db7686bdd1cbbc74e64fbaaf41b8c7099168d112343c322d71cc8bb6ce024ed2c869214bb218d950051209f02e48ec18f56e6c4ed17d4b6d90fa2437e79306dfdd22c7f31915dee95238d0488d7dc56b06bc3e52b1abc59636538cc2144036a1553ce37c24eaeb837605675720b6165fbf47fa191b09cc34e8925566958258ce78880844479efe2c8a2151df5fe0c4457c2e8fa3e83372a96b8cf442158b545e28f3f020ca7708edfcca6e4d36bbc2ef6386d478eff53713e1bb4da5f4b8af41a91eb7bc63c98742bd806966da3eebf47ef73ad21013761dd3bcd820c95c00", 0x7a, 0x1f, 0x2, 0x0, 0x3, 0x3, 0x8, 0x21}, r1}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x4e22, 0x0, @mcast1, 0x7}}}, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000040)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="10002abd7000fcdbdf250f00000005003000010000000800320056a800000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x41) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @private2={0xfc, 0x2, '\x00', 0x1}}, r3}}, 0x48) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r2) 09:17:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x4}, r1, 0x100}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x7f5}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r1, 0x20, "0c8dea", "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"}}, 0x110) 09:17:54 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000180)="0f", 0x1) 09:17:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) (async) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) (async) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0)=0x1e6, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x5c, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0xa912, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x60ac}}, 0x10) 09:17:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:54 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000180)="0f", 0x1) 09:17:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'tunl0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@private1}, &(0x7f0000000380)=0x14) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x1, {0xffffc5c8, 0x8, "23988b13b03b7b6e9ed4542bcaa21c348ecf5775db7686bdd1cbbc74e64fbaaf41b8c7099168d112343c322d71cc8bb6ce024ed2c869214bb218d950051209f02e48ec18f56e6c4ed17d4b6d90fa2437e79306dfdd22c7f31915dee95238d0488d7dc56b06bc3e52b1abc59636538cc2144036a1553ce37c24eaeb837605675720b6165fbf47fa191b09cc34e8925566958258ce78880844479efe2c8a2151df5fe0c4457c2e8fa3e83372a96b8cf442158b545e28f3f020ca7708edfcca6e4d36bbc2ef6386d478eff53713e1bb4da5f4b8af41a91eb7bc63c98742bd806966da3eebf47ef73ad21013761dd3bcd820c95c00", 0x7a, 0x1f, 0x2, 0x0, 0x3, 0x3, 0x8, 0x21}, r1}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x4e22, 0x0, @mcast1, 0x7}}}, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000040)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="10002abd7000fcdbdf250f00000005003000010000000800320056a800000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x41) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @private2={0xfc, 0x2, '\x00', 0x1}}, r3}}, 0x48) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r2) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x4e22, 0x0, @mcast1, 0x7}}}, 0x88) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000040)) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) (async) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="10002abd7000fcdbdf250f00000005003000010000000800320056a800000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x41) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @private2={0xfc, 0x2, '\x00', 0x1}}, r3}}, 0x48) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r2) (async) 09:17:54 executing program 2: sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0xfffffffb}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 09:17:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1, 0xfffffffe}}, 0x48) 09:17:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x105000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0xc}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r5, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r6}}, 0x48) 09:17:54 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000180)="0f", 0x1) 09:17:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x4e22, 0x0, @mcast1, 0x7}}}, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000040)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="10002abd7000fcdbdf250f00000005003000010000000800320056a800000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x41) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @private2={0xfc, 0x2, '\x00', 0x1}}, r3}}, 0x48) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r2) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x4e22, 0x0, @mcast1, 0x7}}}, 0x88) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000040)) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) (async) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="10002abd7000fcdbdf250f00000005003000010000000800320056a800000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x41) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @private2={0xfc, 0x2, '\x00', 0x1}}, r3}}, 0x48) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r2) (async) 09:17:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'tunl0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@private1}, &(0x7f0000000380)=0x14) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x1, {0xffffc5c8, 0x8, "23988b13b03b7b6e9ed4542bcaa21c348ecf5775db7686bdd1cbbc74e64fbaaf41b8c7099168d112343c322d71cc8bb6ce024ed2c869214bb218d950051209f02e48ec18f56e6c4ed17d4b6d90fa2437e79306dfdd22c7f31915dee95238d0488d7dc56b06bc3e52b1abc59636538cc2144036a1553ce37c24eaeb837605675720b6165fbf47fa191b09cc34e8925566958258ce78880844479efe2c8a2151df5fe0c4457c2e8fa3e83372a96b8cf442158b545e28f3f020ca7708edfcca6e4d36bbc2ef6386d478eff53713e1bb4da5f4b8af41a91eb7bc63c98742bd806966da3eebf47ef73ad21013761dd3bcd820c95c00", 0x7a, 0x1f, 0x2, 0x0, 0x3, 0x3, 0x8, 0x21}, r1}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'tunl0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@private1}, &(0x7f0000000380)=0x14) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x1, {0xffffc5c8, 0x8, "23988b13b03b7b6e9ed4542bcaa21c348ecf5775db7686bdd1cbbc74e64fbaaf41b8c7099168d112343c322d71cc8bb6ce024ed2c869214bb218d950051209f02e48ec18f56e6c4ed17d4b6d90fa2437e79306dfdd22c7f31915dee95238d0488d7dc56b06bc3e52b1abc59636538cc2144036a1553ce37c24eaeb837605675720b6165fbf47fa191b09cc34e8925566958258ce78880844479efe2c8a2151df5fe0c4457c2e8fa3e83372a96b8cf442158b545e28f3f020ca7708edfcca6e4d36bbc2ef6386d478eff53713e1bb4da5f4b8af41a91eb7bc63c98742bd806966da3eebf47ef73ad21013761dd3bcd820c95c00", 0x7a, 0x1f, 0x2, 0x0, 0x3, 0x3, 0x8, 0x21}, r1}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:17:54 executing program 2: sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0xfffffffb}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0xfffffffb}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) 09:17:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0), 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240)=0xda, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r5}, 0x14) r6 = socket$inet6(0xa, 0x3, 0x3) r7 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000200)={@private0={0xfc, 0x0, '\x00', 0x1}, r5}, 0xffffffffffffff9a) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000140)={@private2={0xfc, 0x2, '\x00', 0xfd}, r8}, 0x5c) r9 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r9, 0x29, 0x3b, &(0x7f0000000300)={0x33, 0x1e, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x7f, 0x85, [0x6, 0x40, 0x0]}}, @jumbo={0xc2, 0x4, 0x7}, @pad1, @calipso={0x7, 0x18, {0x0, 0x4, 0x2, 0x9, [0xfffffffffffffffc, 0xd9]}}, @ra={0x5, 0x2, 0x1ff}, @ra={0x5, 0x2, 0x88}, @generic={0x2, 0xa2, "6fb4aed7798c38f19b98fa92140a4d54f11e40ec839575ff727b46606c1e34a852648d7a63b04d07707651c00b7dc27e8c4fa9b97db7c957f28a42c9f838fce3b03defd42e5962034816eabae6d29970fbf6eeb653acf337cbd33909fe45bb36b72dd2f50bc9fc0ab1a5125edfc5ab18fb9455bdb7fa8ed824095275960521e045e836fdada1336c3e48ae2944ee3790e65d58baed46c956d0deafd3cb37f7ba20a8"}]}, 0x100) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e1f, 0x2, @private1={0xfc, 0x1, '\x00', 0xfe}, 0x6}, 0x1c) 09:17:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1, 0xfffffffe}}, 0x48) 09:17:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 64) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x105000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0xc}}, 0x10) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r5, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r6}}, 0x48) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x0) (async) r3 = socket$inet6(0xa, 0x3, 0x3) (async) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0), 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240)=0xda, 0x4) (async) r4 = socket$inet6(0xa, 0x3, 0x3) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) (rerun: 32) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r5}, 0x14) (async) r6 = socket$inet6(0xa, 0x3, 0x3) r7 = socket$inet6(0xa, 0x3, 0x3) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000200)={@private0={0xfc, 0x0, '\x00', 0x1}, r5}, 0xffffffffffffff9a) (async) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000140)={@private2={0xfc, 0x2, '\x00', 0xfd}, r8}, 0x5c) (async) r9 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r9, 0x29, 0x3b, &(0x7f0000000300)={0x33, 0x1e, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x7f, 0x85, [0x6, 0x40, 0x0]}}, @jumbo={0xc2, 0x4, 0x7}, @pad1, @calipso={0x7, 0x18, {0x0, 0x4, 0x2, 0x9, [0xfffffffffffffffc, 0xd9]}}, @ra={0x5, 0x2, 0x1ff}, @ra={0x5, 0x2, 0x88}, @generic={0x2, 0xa2, "6fb4aed7798c38f19b98fa92140a4d54f11e40ec839575ff727b46606c1e34a852648d7a63b04d07707651c00b7dc27e8c4fa9b97db7c957f28a42c9f838fce3b03defd42e5962034816eabae6d29970fbf6eeb653acf337cbd33909fe45bb36b72dd2f50bc9fc0ab1a5125edfc5ab18fb9455bdb7fa8ed824095275960521e045e836fdada1336c3e48ae2944ee3790e65d58baed46c956d0deafd3cb37f7ba20a8"}]}, 0x100) (async) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e1f, 0x2, @private1={0xfc, 0x1, '\x00', 0xfe}, 0x6}, 0x1c) 09:17:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xe8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x20}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44084}, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) 09:17:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1, 0xfffffffe}}, 0x48) 09:17:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x4, {0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x119}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:55 executing program 2: sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40000) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0xfffffffb}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x0) (async, rerun: 32) r3 = socket$inet6(0xa, 0x3, 0x3) (async, rerun: 32) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0), 0x10) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240)=0xda, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r5}, 0x14) (async) r6 = socket$inet6(0xa, 0x3, 0x3) r7 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) (async) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000200)={@private0={0xfc, 0x0, '\x00', 0x1}, r5}, 0xffffffffffffff9a) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000140)={@private2={0xfc, 0x2, '\x00', 0xfd}, r8}, 0x5c) (async) r9 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_IPV6_DSTOPTS(r9, 0x29, 0x3b, &(0x7f0000000300)={0x33, 0x1e, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x7f, 0x85, [0x6, 0x40, 0x0]}}, @jumbo={0xc2, 0x4, 0x7}, @pad1, @calipso={0x7, 0x18, {0x0, 0x4, 0x2, 0x9, [0xfffffffffffffffc, 0xd9]}}, @ra={0x5, 0x2, 0x1ff}, @ra={0x5, 0x2, 0x88}, @generic={0x2, 0xa2, "6fb4aed7798c38f19b98fa92140a4d54f11e40ec839575ff727b46606c1e34a852648d7a63b04d07707651c00b7dc27e8c4fa9b97db7c957f28a42c9f838fce3b03defd42e5962034816eabae6d29970fbf6eeb653acf337cbd33909fe45bb36b72dd2f50bc9fc0ab1a5125edfc5ab18fb9455bdb7fa8ed824095275960521e045e836fdada1336c3e48ae2944ee3790e65d58baed46c956d0deafd3cb37f7ba20a8"}]}, 0x100) (async) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e1f, 0x2, @private1={0xfc, 0x1, '\x00', 0xfe}, 0x6}, 0x1c) 09:17:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async, rerun: 64) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xe8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x20}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44084}, 0x4000000) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000000)={0x2f, 0x0, 0x0, 0x7}, 0x8) 09:17:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) socketpair(0xf, 0x4ae9141a13be3d7c, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x0, ']-\"', "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000000)={0x2f, 0x0, 0x0, 0x7}, 0x8) 09:17:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x105000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0xc}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r5, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r6}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x105000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280), 0x0, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0xc}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r5, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r6}}, 0x48) (async) 09:17:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xe8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x20}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44084}, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xe8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x20}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44084}, 0x4000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) (async) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000000)={0x2f, 0x0, 0x0, 0x7}, 0x8) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000000)={0x2f, 0x0, 0x0, 0x7}, 0x8) (async) 09:17:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x4, {0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x119}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x4, {0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x119}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:17:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) socketpair(0xf, 0x4ae9141a13be3d7c, 0x0, &(0x7f0000000040)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x0, ']-\"', "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080), 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) bind$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 09:17:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) socketpair(0xf, 0x4ae9141a13be3d7c, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) socketpair(0xf, 0x4ae9141a13be3d7c, 0x0, &(0x7f0000000040)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:17:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@local, @in=@multicast1, 0x4e24, 0x0, 0x4e21, 0x8, 0xa, 0x0, 0x20, 0xc, 0x0, 0xffffffffffffffff}, {0x5, 0x7fffffff, 0x10000, 0x7fffffffffffffff, 0x200, 0x0, 0x3, 0x8001}, {0x9, 0xf311, 0x3, 0x5}, 0x1, 0x6e6bb9, 0x0, 0x1, 0x2, 0x1}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d6, 0xff}, 0x2, @in6=@mcast2, 0x0, 0x3, 0x3, 0x40, 0x4ca36646, 0x7, 0x24d}}, 0xe8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080), 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) bind$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) (async) socket$can_bcm(0x1d, 0x2, 0x2) (async) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080), 0x10) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) bind$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) (async) 09:17:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x0, ']-\"', "1a22ca36c3ad3ebdd7bb3812fa76c5c79e7986c3997bc9a67bd9f4070a0156a3f0961b138bd09d5c4b4d03686256a16fa08370701088db04099521013c8645ef85695d14bd76c7677a454cd720429cb6e38602b1422a2ff7184ec4567f45b97414be08c3d609d105fe5c297cab6333645df975f29a6aafb3aca57feb8b8cbfd29701fd81edb197c777fa4946ad5cbb4b14b82936145b0d743c0c8aadf1c925869330fd2b6296105ed8d1c88cd01a49bebb8e21848bd3e478bbed21ca3fa3af69e392ef9b0759d74b57082e6ae2ecf52842783b7ecfbf521575308d1b1d1834f2493b49ae07284032b1a2cdbfd87cf783ae40cc1427cfd4190b90f230bde6d042"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080), 0x10) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) bind$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 09:17:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400), 0x2a2001) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x7, "799d87", "c6588ed361d40ba6510db35a5e5938bf01ef2139e302d79cbd3b385f8eae96aea34b485b5268c732024ba0d38ff09f7798acc2cb480696b0e614eff2336cc25815644f50161634c345b4663042a514ff0ec4e6002111b5ceba54730eeacf7b3a7fe9a3e7a7b069dbbe77a4d287e2491ccd92d5d89d3a82474e9867e7aa6e322c88cd8da5f2f9588f3994ceb908c6b119daba8d4078d706aa0d11114cd99a47df02e323f75a480ae0e2886f57d12355600e4905d2a7f8a560d3eec76785af0e4b64131695444b416c0148a3491be0ca58fa0bd618bf2a91154814651e450fea4576d86139ff841d27322069666f1d22c9ac8ddc6f02349c08b8546b93456bd533"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r2, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}}, 0xa0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf250d00000008003200fffeffff0500380001000000050035008100000008000600", @ANYRES32=0x0, @ANYBLOB="0a0c0900bbbb090000000000cf769d8a611d38f47e824cb78de7c0095dce09fa238c42eaf9064a3f55857dcb728062c3a4ed5302a1b63631f8b32058bcab05eb171b27aa8f7f0927c2bb20e727585f89e590f17de62304f517fed9af6811d19c627eb4c611d4dd5a62f1dfac0bc61d7a07bdc4b23454cd8ec9c47dff4640ad58341ed1e90d64c02471dcf7a8f9d936317503ab6d03a4821ce07c0f47a418affb747d43b7bc47b45603eea0e24bc0a768f14f28d6f45ed7267bc1cfc37f759c"], 0x40}, 0x1, 0x0, 0x0, 0x20000800}, 0x20008000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) r6 = accept4(r1, 0x0, &(0x7f00000005c0), 0x800) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040008}, 0x5) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000580)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x80000001, @private1, 0x3ff}, r5}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2, 0x80000}}, 0x10) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x39}, 0x7, 0x0, 0x3, 0x8, 0xc30, 0xb5}, 0x20) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x80000, 0x2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000040)={0x1d, 0x4, 0x2, 0x5, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0x1e}]}, 0x28) 09:17:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@local, @in=@multicast1, 0x4e24, 0x0, 0x4e21, 0x8, 0xa, 0x0, 0x20, 0xc, 0x0, 0xffffffffffffffff}, {0x5, 0x7fffffff, 0x10000, 0x7fffffffffffffff, 0x200, 0x0, 0x3, 0x8001}, {0x9, 0xf311, 0x3, 0x5}, 0x1, 0x6e6bb9, 0x0, 0x1, 0x2, 0x1}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d6, 0xff}, 0x2, @in6=@mcast2, 0x0, 0x3, 0x3, 0x40, 0x4ca36646, 0x7, 0x24d}}, 0xe8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@local, @in=@multicast1, 0x4e24, 0x0, 0x4e21, 0x8, 0xa, 0x0, 0x20, 0xc, 0x0, 0xffffffffffffffff}, {0x5, 0x7fffffff, 0x10000, 0x7fffffffffffffff, 0x200, 0x0, 0x3, 0x8001}, {0x9, 0xf311, 0x3, 0x5}, 0x1, 0x6e6bb9, 0x0, 0x1, 0x2, 0x1}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d6, 0xff}, 0x2, @in6=@mcast2, 0x0, 0x3, 0x3, 0x40, 0x4ca36646, 0x7, 0x24d}}, 0xe8) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) (async) 09:17:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x4, {0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x119}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x4, {0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x119}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:17:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:17:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @local, 0x4}, r5}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r3, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r6, 0x40, "e80f98", "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"}}, 0x110) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x39}, 0x7, 0x0, 0x3, 0x8, 0xc30, 0xb5}, 0x20) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = socket$inet6(0xa, 0x80000, 0x2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000040)={0x1d, 0x4, 0x2, 0x5, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0x1e}]}, 0x28) 09:17:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x400100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x0, "228c6c", "92bd8c70ec05e04c087c54ef35be498487f3fa6ef773483362532e697599c7d394903419ee279b2762e0838204f2da25bd6658bd2d428e1490bc52606915f20d8b0620364e939b3548656ca73eeae7423cefead50ae3e1d108359d5e97433f324cdba215e32a0abd82fb5c566dde1e8e9dfbe80d3330a8a3e725e63778cab7fbb77aeea3f57d022c38ff0e4fe2a0e46838957b80ab49ac2c6500e0a76b8900703624f170393936555e0ab2321e1a32cd829e9dcc8be678d7017d8650dffe31f252e62e31ef089b99ae2a5f393b8bfd01a5f2566038adbf979f2718b181cbc280e96445a2b2fa2ed57cce09a4f10d0fe746c036ff3c678f0e881c923cb887d827"}}, 0x110) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x545000) 09:17:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400), 0x2a2001) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x7, "799d87", "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"}}, 0x110) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r2, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}}, 0xa0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf250d00000008003200fffeffff0500380001000000050035008100000008000600", @ANYRES32=0x0, @ANYBLOB="0a0c0900bbbb090000000000cf769d8a611d38f47e824cb78de7c0095dce09fa238c42eaf9064a3f55857dcb728062c3a4ed5302a1b63631f8b32058bcab05eb171b27aa8f7f0927c2bb20e727585f89e590f17de62304f517fed9af6811d19c627eb4c611d4dd5a62f1dfac0bc61d7a07bdc4b23454cd8ec9c47dff4640ad58341ed1e90d64c02471dcf7a8f9d936317503ab6d03a4821ce07c0f47a418affb747d43b7bc47b45603eea0e24bc0a768f14f28d6f45ed7267bc1cfc37f759c"], 0x40}, 0x1, 0x0, 0x0, 0x20000800}, 0x20008000) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) r6 = accept4(r1, 0x0, &(0x7f00000005c0), 0x800) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040008}, 0x5) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000580)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x80000001, @private1, 0x3ff}, r5}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2, 0x80000}}, 0x10) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x39}, 0x7, 0x0, 0x3, 0x8, 0xc30, 0xb5}, 0x20) (async, rerun: 32) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (rerun: 32) r1 = socket$inet6(0xa, 0x80000, 0x2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000040)={0x1d, 0x4, 0x2, 0x5, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0x1e}]}, 0x28) 09:17:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:17:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async, rerun: 32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@local, @in=@multicast1, 0x4e24, 0x0, 0x4e21, 0x8, 0xa, 0x0, 0x20, 0xc, 0x0, 0xffffffffffffffff}, {0x5, 0x7fffffff, 0x10000, 0x7fffffffffffffff, 0x200, 0x0, 0x3, 0x8001}, {0x9, 0xf311, 0x3, 0x5}, 0x1, 0x6e6bb9, 0x0, 0x1, 0x2, 0x1}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d6, 0xff}, 0x2, @in6=@mcast2, 0x0, 0x3, 0x3, 0x40, 0x4ca36646, 0x7, 0x24d}}, 0xe8) (rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) 09:17:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400), 0x2a2001) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x7, "799d87", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async, rerun: 32) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async, rerun: 32) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r2, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}}, 0xa0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf250d00000008003200fffeffff0500380001000000050035008100000008000600", @ANYRES32=0x0, @ANYBLOB="0a0c0900bbbb090000000000cf769d8a611d38f47e824cb78de7c0095dce09fa238c42eaf9064a3f55857dcb728062c3a4ed5302a1b63631f8b32058bcab05eb171b27aa8f7f0927c2bb20e727585f89e590f17de62304f517fed9af6811d19c627eb4c611d4dd5a62f1dfac0bc61d7a07bdc4b23454cd8ec9c47dff4640ad58341ed1e90d64c02471dcf7a8f9d936317503ab6d03a4821ce07c0f47a418affb747d43b7bc47b45603eea0e24bc0a768f14f28d6f45ed7267bc1cfc37f759c"], 0x40}, 0x1, 0x0, 0x0, 0x20000800}, 0x20008000) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) r6 = accept4(r1, 0x0, &(0x7f00000005c0), 0x800) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040008}, 0x5) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000580)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x80000001, @private1, 0x3ff}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2, 0x80000}}, 0x10) 09:17:56 executing program 0: socket$inet6(0xa, 0x3, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="00fe000000000000c2040000000007500000000012000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100008ec7822cd213dac640519ac87a82591aef95f11be5eb9c49a5090608cde9dfed796ea809c9ad476f3b949be09725e6340ccb19e8b184d501c984834e5bb92b0036a2c866bdd140602290d6bb84b2b2bed84527ffa149f864da73aa0d7c8c82350558e514022d268fac68058562d8aa12b642b3bc3c461eb745318cf6a6466e58d51e255dadb98598a1be4333d4c25fc91000000000000000000000ffff7f00000100f240aa0f9ad086ef70ac5153e253f590c61025c1f4f0e0d37ea6e8c20d6b0647aa33ab86cfce199067ab27727700a74ff8fb00acede620fe2e822aa8a32a8623a53ed8913946dd2fc50745a6c1363d35a02d7efe0c1474cf8ac03defa9d8ece85e90f8b620199a291f9fcfc756f284a196faf2bc9cbb45d88064265de6c1d983e2cdbc90417a9266ec23c220e32d2fd3fd5c33930aa3afeb72308abac7ead07f4a2def2f868de11140281f46e4bb24d760d9a6f228876b32c14c9e511a0bfbf2b993ad382f3d06422824558a18cfeb23b6ade21fa2fb9d4d07252523e767222de79c09d86ad7a1bf13d286cd55ae92fdc0dc489e8b6e21504b4e67ea97d6401e9bc4f4d0fa6fc643b77356c51e198cb01c536838076a5fc94126ca1939d3d8a12716ba8a9d411aec19635574eb1c8edc03bc1899b5dfb24c60a34a1ec9cd21eb448a68466daa8b30ce0e723591f327ecc9446024efa00c7f89ab06b0a4abb68df284665d008d634d781f80304c5c6f781ad1d0444c6df4eab7993191a0fe202eee6aa520618438865ece7b0f7851bd1b48e230a7860bd9b29d38651e507726f3f367e0f6ff66ed0d08c86e80fdf8961ab267045c8848fe298f481c4519bb7bb29fe3057806024dab835c1419b774af6dd155cbe538b1962032bd157170036b35c9c0b4eaed8cdb8ac7a305bc48ce9c2ff90184bb5c3fd96b449620e18681aec99f89420670cbce44e0210aeb9c4a941964c3c4961af2d3a0b76180d252a04f910802686b652df90c3247ab2df1e3e68ee4dbd3f6d1bcf9601da559fbbb5a7563fb2819c5523a77540ba4d61fe028845dc3e973084f97455454e4a3565e9eaf3f2c7453faf475907c2bdaffe9049a3c7d9d18455b4de060e2f460e28d9b52a31aabc6579f1365fe5c95df0ca891484e192aef1693078282670888771e39fe74625921736aee643b9ebae2df27558dadc6207266ed0a743678cd46b81859eae0f4aaaa1d247522721ec95e0f73389e5d11ad929fa1344bdace10a9b9fbda91f7923a8de60c60cb188244f5ddf99f9fd76992fc54bf8e9c774ebb525ecda6184ee65de8300a483e501a9363dd049dab590fa2467b6a8ddbfd90907f7324f7983c4ead11fbf4d32035fbc50dec99a13ec4053fea210b66037b0131586b93951411cd2aedb33ecd727c0d33a373afaa4d57354043c7a534738ac3a3738f6ef520471f22b7ba6d7716dbfdc7aaaac170eb4ecc9394ac5b64543fd2a2f6f338bddc3b649458a3e39d68cc794549d5ceaa292fa6d6c35f0d7fc5b25effe0fdd576b23392a39236843e92b250757bbd091261ea3da7b945630bfae3c54ac09383d20c1b9f4b87cf667a6ec1ae984d760474c962fbc67bef6a926a0d29b8faefaf7159cd4c7c53b201266dd2389d8bb8314c98ac40746b356c18397eb5bbaa142d71c592cad173f353267ca980162ad25cc53d32004e6145b8534768df62b0a9f7c0185df8f2a7be816ddb8780eca4982a98a7050ea378f734a66a4167b9da7e5c9d0c738ec6f4d40e97418d42a43715b36231430acfafa9107da6dec0a45484f9305817f7be8249377002b86be4ad5f2cb88a3aace3e64ed45f4bb6935e487cfc62bf7d56cefcff12895e60711a4d23e51ba36b203f674e749f97c9e91f9f4590281f8d2acff089b247f71abe03d6ffdefefa0ff67b179b861b84e6073518d21ca8c2a116b2fbb43ad89c760fa049aa971e0f8ab9b890e21c46da50b60f7adb125718e30dc11e1b02d090c6a308c4a380f8bf72f73b93e6b983a8d4dbc115aaf230c0fb0561e8d623d054d738989ad16abb1e8cb33c3760fdc75cf477c6ce422c46a632ddab6c86badbc566323e7123e2951d2a0b8a9149f3cd47aa972aa6a073bb9039409c898557ffbeed865c97d41efb7475068b1ab363ab0e8f49940305bcccb018a0f2ffbaf24fcec07123815922a58a68b93d3aedd7136d9348ea57d156c4f5d8e7bddedb22f595477ba04be11e3a27c5bd41ef076516045f92c985e1b8f92d70950df3a61ce71ca4fc8d934ff0de7f55cd6e9695bd26d1babd319245f5ff461a31ae3684129cf781aeb2dfda4208f68e35ab5e56188e186e19059381677459731e115b74808413549600e549853c86bfbad1212b9ac882efc683069a1a332b52168a7117244c36f949577f1ebc531afea3bfa64be11eb41921f92b1ea476d6bed73a0b9eda6c890a8dc43dd3b7f5a9a1f9589bd61825e9ef1e2d2d21943b6369a75e3d936f60a0804823e2d8ec0c68d1adacd1f69d917e74a83071c545e48e3f46797e6ddadf558fa574675fcaf9ffb0670238b80d3ab8ae2221cd78193b02835a61fcbb5bb39aee7fed83826afeca047c5fb513818c37fc00561fa77f2aaeb68bb216fe9ea7a44704cade3943ea3d373f45b70424c3c5dc4850128c7f49f5761350b7ce06c0de3d9f6b90befe7f39f2fd18fc0be45d528ae0f62fdc3d02854d5c32ab71df77ef89886729799d0adf7ab3865fd000000000000000"], 0x800) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f0000000180)='\x00', 0xe) 09:17:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x400100) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x0, "228c6c", "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"}}, 0x110) (async) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x545000) 09:17:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @local, 0x4}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r3, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r6, 0x40, "e80f98", "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"}}, 0x110) 09:17:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0x9}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:17:56 executing program 0: socket$inet6(0xa, 0x3, 0x3) (async) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x800) (async) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f0000000180)='\x00', 0xe) 09:17:56 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@phonet, &(0x7f0000000140)=0x80, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000226bd7000fcdbdf25090000020003000b0000000000000008003c0017030001000000080031000300000008000000000000000800"/79], 0x5c}, 0x1, 0x0, 0x0, 0x44000}, 0xc0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffffb497, @empty}, {0xa, 0x0, 0x32e, @local}}}, 0x48) 09:17:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000340)=[{0x1, 0x0, [0x9, 0x0, 0x5, 0x1ff, 0x9, 0x1, 0x6, 0xfff, 0x700000, 0x80000000, 0x10000, 0x0, 0x403, 0xffffffff, 0x4, 0x5]}, {0x35, 0x0, [0x1000000, 0x401, 0x0, 0x851, 0xe488, 0xffffffff, 0xffff, 0x10000, 0xc6d3, 0x9, 0xffff0000, 0xa5, 0x0, 0xfffffffc, 0x81, 0x7]}, {0x21, 0x0, [0x60829781, 0x3, 0xfffffe01, 0x0, 0x0, 0xe228, 0x7f, 0x2, 0x800, 0x6, 0x40, 0x401, 0x6, 0x798, 0x9, 0x6]}, {0x31, 0x0, [0x6, 0x1000, 0x4, 0x47dd, 0x80, 0x80000001, 0x7fff, 0xe9, 0x62, 0x8001, 0x940, 0x3c9, 0x200, 0xfffffffd, 0x7, 0x800]}, {0x2, 0x0, [0x0, 0x5, 0x7fff, 0x800007, 0x1f, 0x6, 0x3, 0x5a, 0x1, 0x1000000, 0x6, 0x6, 0x1, 0x100, 0xf65, 0x7fff]}, {0x1, 0x0, [0xc0f, 0xaa2, 0x8, 0x1000, 0x2, 0x742, 0x4, 0x7, 0x0, 0x4, 0x17f, 0x200, 0x5, 0x80000001, 0x0, 0x8]}], r1, 0x1, 0x1, 0x1b0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:56 executing program 0: socket$inet6(0xa, 0x3, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x800) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f0000000180)='\x00', 0xe) socket$inet6(0xa, 0x3, 0x3) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x800) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f0000000180)='\x00', 0xe) (async) 09:17:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x400100) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x0, "228c6c", "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"}}, 0x110) (async) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x545000) 09:17:56 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@phonet, &(0x7f0000000140)=0x80, 0x0) (async) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000226bd7000fcdbdf25090000020003000b0000000000000008003c0017030001000000080031000300000008000000000000000800"/79], 0x5c}, 0x1, 0x0, 0x0, 0x44000}, 0xc0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffffb497, @empty}, {0xa, 0x0, 0x32e, @local}}}, 0x48) 09:17:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @local, 0x4}, r5}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r3, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r6, 0x40, "e80f98", "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"}}, 0x110) 09:17:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000340)=[{0x1, 0x0, [0x9, 0x0, 0x5, 0x1ff, 0x9, 0x1, 0x6, 0xfff, 0x700000, 0x80000000, 0x10000, 0x0, 0x403, 0xffffffff, 0x4, 0x5]}, {0x35, 0x0, [0x1000000, 0x401, 0x0, 0x851, 0xe488, 0xffffffff, 0xffff, 0x10000, 0xc6d3, 0x9, 0xffff0000, 0xa5, 0x0, 0xfffffffc, 0x81, 0x7]}, {0x21, 0x0, [0x60829781, 0x3, 0xfffffe01, 0x0, 0x0, 0xe228, 0x7f, 0x2, 0x800, 0x6, 0x40, 0x401, 0x6, 0x798, 0x9, 0x6]}, {0x31, 0x0, [0x6, 0x1000, 0x4, 0x47dd, 0x80, 0x80000001, 0x7fff, 0xe9, 0x62, 0x8001, 0x940, 0x3c9, 0x200, 0xfffffffd, 0x7, 0x800]}, {0x2, 0x0, [0x0, 0x5, 0x7fff, 0x800007, 0x1f, 0x6, 0x3, 0x5a, 0x1, 0x1000000, 0x6, 0x6, 0x1, 0x100, 0xf65, 0x7fff]}, {0x1, 0x0, [0xc0f, 0xaa2, 0x8, 0x1000, 0x2, 0x742, 0x4, 0x7, 0x0, 0x4, 0x17f, 0x200, 0x5, 0x80000001, 0x0, 0x8]}], r1, 0x1, 0x1, 0x1b0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000340)=[{0x1, 0x0, [0x9, 0x0, 0x5, 0x1ff, 0x9, 0x1, 0x6, 0xfff, 0x700000, 0x80000000, 0x10000, 0x0, 0x403, 0xffffffff, 0x4, 0x5]}, {0x35, 0x0, [0x1000000, 0x401, 0x0, 0x851, 0xe488, 0xffffffff, 0xffff, 0x10000, 0xc6d3, 0x9, 0xffff0000, 0xa5, 0x0, 0xfffffffc, 0x81, 0x7]}, {0x21, 0x0, [0x60829781, 0x3, 0xfffffe01, 0x0, 0x0, 0xe228, 0x7f, 0x2, 0x800, 0x6, 0x40, 0x401, 0x6, 0x798, 0x9, 0x6]}, {0x31, 0x0, [0x6, 0x1000, 0x4, 0x47dd, 0x80, 0x80000001, 0x7fff, 0xe9, 0x62, 0x8001, 0x940, 0x3c9, 0x200, 0xfffffffd, 0x7, 0x800]}, {0x2, 0x0, [0x0, 0x5, 0x7fff, 0x800007, 0x1f, 0x6, 0x3, 0x5a, 0x1, 0x1000000, 0x6, 0x6, 0x1, 0x100, 0xf65, 0x7fff]}, {0x1, 0x0, [0xc0f, 0xaa2, 0x8, 0x1000, 0x2, 0x742, 0x4, 0x7, 0x0, 0x4, 0x17f, 0x200, 0x5, 0x80000001, 0x0, 0x8]}], r1, 0x1, 0x1, 0x1b0}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:17:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socketpair(0x2a, 0xc, 0xfffffffd, &(0x7f0000000200)) r2 = socket$inet6(0xa, 0x3, 0x3) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) ioctl$sock_netdev_private(r2, 0x89f1, &(0x7f0000000040)="44751b88cf2149903d01c33029ed9090c200fad77eb6ed7d939b6b9cbcf1f4fda32380bf57e983f03e66cf36307d3186088c453cfe27c5a0807aa87df3fce1792d0aade0657cf3aeb5cd80b9ec1cd108e30144600c6c81d4118eaad9c0757b6eeb14cbc26c6dd7a66305d6b1ee2ec26d08a5a50718fca6e9d2f36b4a1246dc6b90caacf8dd3c5d421272adc204de9645d7fa45f0e4ef9699355fd5247a55738d313e0a13571ea44800cc55ed13825752a9c335b4fef25f2e4a293030") r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x680) r4 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x4e21, 0x3, @mcast1, 0x101}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000240)=0x52a, 0x4) 09:17:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x5, 0x2, "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", 0x40, 0xc5, 0x9, 0x4, 0x1, 0x6, 0x79}, r5}}, 0x120) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 09:17:56 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@phonet, &(0x7f0000000140)=0x80, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000226bd7000fcdbdf25090000020003000b0000000000000008003c0017030001000000080031000300000008000000000000000800"/79], 0x5c}, 0x1, 0x0, 0x0, 0x44000}, 0xc0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffffb497, @empty}, {0xa, 0x0, 0x32e, @local}}}, 0x48) 09:17:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) 09:17:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socketpair(0x2a, 0xc, 0xfffffffd, &(0x7f0000000200)) r2 = socket$inet6(0xa, 0x3, 0x3) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) ioctl$sock_netdev_private(r2, 0x89f1, &(0x7f0000000040)="44751b88cf2149903d01c33029ed9090c200fad77eb6ed7d939b6b9cbcf1f4fda32380bf57e983f03e66cf36307d3186088c453cfe27c5a0807aa87df3fce1792d0aade0657cf3aeb5cd80b9ec1cd108e30144600c6c81d4118eaad9c0757b6eeb14cbc26c6dd7a66305d6b1ee2ec26d08a5a50718fca6e9d2f36b4a1246dc6b90caacf8dd3c5d421272adc204de9645d7fa45f0e4ef9699355fd5247a55738d313e0a13571ea44800cc55ed13825752a9c335b4fef25f2e4a293030") r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x680) r4 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x4e21, 0x3, @mcast1, 0x101}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000240)=0x52a, 0x4) socket$inet6(0xa, 0x3, 0x3) (async) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x80000) (async) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000001c0), 0x4) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) socketpair(0x2a, 0xc, 0xfffffffd, &(0x7f0000000200)) (async) socket$inet6(0xa, 0x3, 0x3) (async) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) (async) ioctl$sock_netdev_private(r2, 0x89f1, &(0x7f0000000040)="44751b88cf2149903d01c33029ed9090c200fad77eb6ed7d939b6b9cbcf1f4fda32380bf57e983f03e66cf36307d3186088c453cfe27c5a0807aa87df3fce1792d0aade0657cf3aeb5cd80b9ec1cd108e30144600c6c81d4118eaad9c0757b6eeb14cbc26c6dd7a66305d6b1ee2ec26d08a5a50718fca6e9d2f36b4a1246dc6b90caacf8dd3c5d421272adc204de9645d7fa45f0e4ef9699355fd5247a55738d313e0a13571ea44800cc55ed13825752a9c335b4fef25f2e4a293030") (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x680) (async) socket$inet6(0xa, 0x3, 0x5) (async) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x4e21, 0x3, @mcast1, 0x101}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000240)=0x52a, 0x4) (async) 09:17:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000340)=[{0x1, 0x0, [0x9, 0x0, 0x5, 0x1ff, 0x9, 0x1, 0x6, 0xfff, 0x700000, 0x80000000, 0x10000, 0x0, 0x403, 0xffffffff, 0x4, 0x5]}, {0x35, 0x0, [0x1000000, 0x401, 0x0, 0x851, 0xe488, 0xffffffff, 0xffff, 0x10000, 0xc6d3, 0x9, 0xffff0000, 0xa5, 0x0, 0xfffffffc, 0x81, 0x7]}, {0x21, 0x0, [0x60829781, 0x3, 0xfffffe01, 0x0, 0x0, 0xe228, 0x7f, 0x2, 0x800, 0x6, 0x40, 0x401, 0x6, 0x798, 0x9, 0x6]}, {0x31, 0x0, [0x6, 0x1000, 0x4, 0x47dd, 0x80, 0x80000001, 0x7fff, 0xe9, 0x62, 0x8001, 0x940, 0x3c9, 0x200, 0xfffffffd, 0x7, 0x800]}, {0x2, 0x0, [0x0, 0x5, 0x7fff, 0x800007, 0x1f, 0x6, 0x3, 0x5a, 0x1, 0x1000000, 0x6, 0x6, 0x1, 0x100, 0xf65, 0x7fff]}, {0x1, 0x0, [0xc0f, 0xaa2, 0x8, 0x1000, 0x2, 0x742, 0x4, 0x7, 0x0, 0x4, 0x17f, 0x200, 0x5, 0x80000001, 0x0, 0x8]}], r1, 0x1, 0x1, 0x1b0}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:56 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f0000000480)="053ee508048575db604487825d84e9c4ced0a2c51bae0b4656e3d1135edbdc757c20baf44f42701457aad394c8c084b4319dfa0fba8f0e4e1ca69d17cd00738b2ffead3d281c1076bf6affce59af5bcca0974a0a442761195a75a42d3eeb4258f4d0f9c05576dbacc8b54e10bfc2a58a422ebe3581f3cd90e879f3ace702b8ea46e69613d5c59baa67096715cc7b4595ac68fc01452b95fc8cbe3d9e329fd24e927c2ee51f5a99fccce29682c9182e1e68dda7c40a5b05f42251c34ee78de5e4594595dbe8e236a9fa") r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x80000001, @dev={0xfe, 0x80, '\x00', 0x37}, 0x1}, {0xa, 0x4e22, 0xfff, @private0, 0x4}, r3, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x4df, 0x101, "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", 0x7, 0x0, 0x9, 0xff, 0x4, 0x6, 0x5}, r2}}, 0x120) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 09:17:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1, 0x4}}, 0x48) 09:17:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x5, 0x2, "4e8746b0ba54159a6b5bcf1644412e52b8bb87dc2fc53f4238116558ec951b698f3d7993bad1b53d70264a7d8fa02bba6e901beac075bdebcb85d2161369c710faeba59d77ba1c413c6fff460f773b54042d86c8b9fc5628ed99948edc46ee4b8c93742202d96b722ec873963e09632f134bf7b98c7af4c340e1d666f7e6e9163ff3a392698fd08afd0098db090ff6ca54aa7baf6ee5bcb9bf42b6e376d7d76ecbc5cc473b457e8c52273264c055ffde02809f0d8117bc46b4c7d5ed77e5567ff1441a189a0cfe6770b5fb72eacd46586c85496e5e644eaf32c14e30127232ad3b22e9674d4bce9d992112a6c9068f47deb5e13dc90130004804506423655d84", 0x40, 0xc5, 0x9, 0x4, 0x1, 0x6, 0x79}, r5}}, 0x120) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 09:17:56 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f0000000480)="053ee508048575db604487825d84e9c4ced0a2c51bae0b4656e3d1135edbdc757c20baf44f42701457aad394c8c084b4319dfa0fba8f0e4e1ca69d17cd00738b2ffead3d281c1076bf6affce59af5bcca0974a0a442761195a75a42d3eeb4258f4d0f9c05576dbacc8b54e10bfc2a58a422ebe3581f3cd90e879f3ace702b8ea46e69613d5c59baa67096715cc7b4595ac68fc01452b95fc8cbe3d9e329fd24e927c2ee51f5a99fccce29682c9182e1e68dda7c40a5b05f42251c34ee78de5e4594595dbe8e236a9fa") (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x80000001, @dev={0xfe, 0x80, '\x00', 0x37}, 0x1}, {0xa, 0x4e22, 0xfff, @private0, 0x4}, r3, 0x2}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x4df, 0x101, "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", 0x7, 0x0, 0x9, 0xff, 0x4, 0x6, 0x5}, r2}}, 0x120) (rerun: 32) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 09:17:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1, 0x4}}, 0x48) 09:17:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socketpair(0x2a, 0xc, 0xfffffffd, &(0x7f0000000200)) (async, rerun: 64) r2 = socket$inet6(0xa, 0x3, 0x3) (rerun: 64) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) (async, rerun: 64) ioctl$sock_netdev_private(r2, 0x89f1, &(0x7f0000000040)="44751b88cf2149903d01c33029ed9090c200fad77eb6ed7d939b6b9cbcf1f4fda32380bf57e983f03e66cf36307d3186088c453cfe27c5a0807aa87df3fce1792d0aade0657cf3aeb5cd80b9ec1cd108e30144600c6c81d4118eaad9c0757b6eeb14cbc26c6dd7a66305d6b1ee2ec26d08a5a50718fca6e9d2f36b4a1246dc6b90caacf8dd3c5d421272adc204de9645d7fa45f0e4ef9699355fd5247a55738d313e0a13571ea44800cc55ed13825752a9c335b4fef25f2e4a293030") (async, rerun: 64) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x680) (async) r4 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x4e21, 0x3, @mcast1, 0x101}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000240)=0x52a, 0x4) 09:17:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0xffffffffffffff81) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x5, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x2, {0xa, 0x4e22, 0x1f078, @empty, 0x401}, r5}}, 0x38) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4, @remote}, {0xa, 0x4e20, 0xbe46, @loopback, 0xc2c7}, r7, 0x6}}, 0x48) sendmsg$BATADV_CMD_SET_HARDIF(r6, 0x0, 0x0) setsockopt$MRT_TABLE(r6, 0x0, 0xcf, &(0x7f0000000340), 0x4) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r8, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r9, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r10, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x9aec, 0x4, "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", 0x7, 0x4, 0x8, 0x12, 0x1, 0x40, 0x9}, r10}}, 0x120) ioctl$UFFDIO_COPY(r8, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3}) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) 09:17:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) 09:17:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x5, 0x2, "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", 0x40, 0xc5, 0x9, 0x4, 0x1, 0x6, 0x79}, r5}}, 0x120) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 09:17:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1, 0x4}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1, 0x4}}, 0x48) (async) 09:17:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) 09:17:56 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f0000000480)="053ee508048575db604487825d84e9c4ced0a2c51bae0b4656e3d1135edbdc757c20baf44f42701457aad394c8c084b4319dfa0fba8f0e4e1ca69d17cd00738b2ffead3d281c1076bf6affce59af5bcca0974a0a442761195a75a42d3eeb4258f4d0f9c05576dbacc8b54e10bfc2a58a422ebe3581f3cd90e879f3ace702b8ea46e69613d5c59baa67096715cc7b4595ac68fc01452b95fc8cbe3d9e329fd24e927c2ee51f5a99fccce29682c9182e1e68dda7c40a5b05f42251c34ee78de5e4594595dbe8e236a9fa") r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x80000001, @dev={0xfe, 0x80, '\x00', 0x37}, 0x1}, {0xa, 0x4e22, 0xfff, @private0, 0x4}, r3, 0x2}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x4df, 0x101, "b73df97dca4dd9adfe294525185faa8bc94434a34dad86f98de946f1e47193006f9d0027783f6f93ef39a667acba8f2c8d597309c2f54f09f548a29858ba1919537e8b2e2cc4aee74f130809f942a852a744cb2b79c3910e69aaf86a00e9014305a8ec141c717441fa5e82e0a7fcf1f51ffcf62a969cd426137b1e0dc0998de564e32cce70a01b379c1fb375179ad521c8327d1c9b268f8fe424985bdef535412ff0c1a08b427090ac11c71521ef4273f9b417fba1a32c2556268e3a100954693375d1113ffe4bf39305fffc81e166c291e11b10742164f0cd9f8e5d1d4174b58f05a88ba6aab0001ad327fb00fad8a9f4875008638fbf6b20eca206c58a7f0d", 0x7, 0x0, 0x9, 0xff, 0x4, 0x6, 0x5}, r2}}, 0x120) (async) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 09:17:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, {0xa, 0x4e24, 0x15f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000}, r1}}, 0x48) 09:17:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7f, @local, 0x80000000}, {0xa, 0x4e20, 0x5452, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, r1, 0x8000}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x80}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local, 0x40}, r1}}, 0x48) 09:17:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0xffffffffffffff81) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x5, @mcast2}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x2, {0xa, 0x4e22, 0x1f078, @empty, 0x401}, r5}}, 0x38) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4, @remote}, {0xa, 0x4e20, 0xbe46, @loopback, 0xc2c7}, r7, 0x6}}, 0x48) (async) sendmsg$BATADV_CMD_SET_HARDIF(r6, 0x0, 0x0) setsockopt$MRT_TABLE(r6, 0x0, 0xcf, &(0x7f0000000340), 0x4) (async) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r8, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r9, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r10, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x9aec, 0x4, "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", 0x7, 0x4, 0x8, 0x12, 0x1, 0x40, 0x9}, r10}}, 0x120) ioctl$UFFDIO_COPY(r8, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3}) (async) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) 09:17:56 executing program 3: sendmsg$NFC_CMD_GET_SE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0xc001) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 09:17:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) bind$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f0000000000)="cf87f9c59c73fc9f3735929d28b9747699af3dc57b4edeeb7da96ab145bfc261742dfcc45f2aee831f25c22ca9b30d670d39475b070f5618b9e732649d99170d063b04c3061029b7d9f6ed7bce47af37b3f4b3d569ef7f88ae9df958161763c8708abe05772278db4b15335caa78aac2e284844ab862230cc05ea253328b8b3b25f8829c8b5c76b9bef87211559395844c6dcdf3a8689fde88133a9a97f277f2de67ffd9cf730e7bac2d6cd53d1c3345f209cefe2f3157dfa5963e3e0711cfd9ba2268b3491f93f5ffe6de3a2f9568decb939441a8dcc6ae2a7fdf") sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6f}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x400c0) 09:17:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, {0xa, 0x4e24, 0x15f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000}, r1}}, 0x48) (rerun: 32) 09:17:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7f, @local, 0x80000000}, {0xa, 0x4e20, 0x5452, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, r1, 0x8000}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x80}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local, 0x40}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7f, @local, 0x80000000}, {0xa, 0x4e20, 0x5452, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, r1, 0x8000}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x80}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local, 0x40}, r1}}, 0x48) (async) 09:17:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0xffffffffffffff81) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x5, @mcast2}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x2, {0xa, 0x4e22, 0x1f078, @empty, 0x401}, r5}}, 0x38) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4, @remote}, {0xa, 0x4e20, 0xbe46, @loopback, 0xc2c7}, r7, 0x6}}, 0x48) (async, rerun: 32) sendmsg$BATADV_CMD_SET_HARDIF(r6, 0x0, 0x0) (rerun: 32) setsockopt$MRT_TABLE(r6, 0x0, 0xcf, &(0x7f0000000340), 0x4) (async) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r8, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r9, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r10, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x9aec, 0x4, "dab8734e47fe7d51f2b6e88dd36f549b0b249ec3083d93ad62cb7092da2ba91943b8432e52672d4c139e7b702b375b58c9a1e51070855a88a78df35a394e61ce12b5d8bfda69db61b3b4bc3713639ea05ca4228d8909b83eb64ba06c64269dfb37c4599c0f37d997ffc5df76aa4fc8df947e62fe805e8b698c8c64d40ff602dcb12d6424f037fc87f749de9a7bb39edd2ec4d709bb173a5b1e7d78ca863388856fc0b85287345a82dea8148147cdf9c291bb4920a776612107a43bdd781022b923f69fe01ac152ce4a99578a8a6c58f5aa62e4f70f66fc81f03627b2cc087cc9c98a7ef076da500da34e1e0d62921ada2a27c1b994b553d73e596680c6e070ce", 0x7, 0x4, 0x8, 0x12, 0x1, 0x40, 0x9}, r10}}, 0x120) (async) ioctl$UFFDIO_COPY(r8, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3}) (async) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) 09:17:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:57 executing program 3: sendmsg$NFC_CMD_GET_SE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0xc001) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async, rerun: 32) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 09:17:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) bind$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f0000000000)="cf87f9c59c73fc9f3735929d28b9747699af3dc57b4edeeb7da96ab145bfc261742dfcc45f2aee831f25c22ca9b30d670d39475b070f5618b9e732649d99170d063b04c3061029b7d9f6ed7bce47af37b3f4b3d569ef7f88ae9df958161763c8708abe05772278db4b15335caa78aac2e284844ab862230cc05ea253328b8b3b25f8829c8b5c76b9bef87211559395844c6dcdf3a8689fde88133a9a97f277f2de67ffd9cf730e7bac2d6cd53d1c3345f209cefe2f3157dfa5963e3e0711cfd9ba2268b3491f93f5ffe6de3a2f9568decb939441a8dcc6ae2a7fdf") (async) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6f}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x400c0) 09:17:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, {0xa, 0x4e24, 0x15f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000}, r1}}, 0x48) 09:17:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) bind$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) (async) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f0000000000)="cf87f9c59c73fc9f3735929d28b9747699af3dc57b4edeeb7da96ab145bfc261742dfcc45f2aee831f25c22ca9b30d670d39475b070f5618b9e732649d99170d063b04c3061029b7d9f6ed7bce47af37b3f4b3d569ef7f88ae9df958161763c8708abe05772278db4b15335caa78aac2e284844ab862230cc05ea253328b8b3b25f8829c8b5c76b9bef87211559395844c6dcdf3a8689fde88133a9a97f277f2de67ffd9cf730e7bac2d6cd53d1c3345f209cefe2f3157dfa5963e3e0711cfd9ba2268b3491f93f5ffe6de3a2f9568decb939441a8dcc6ae2a7fdf") (async) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6f}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x400c0) 09:17:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000180)="0f", 0x1) setsockopt$inet6_buf(r0, 0x29, 0x67, &(0x7f0000000000)="675000163449891de8eaa631def806922d8a09da048a78a2e6e69ce98a13a36ceadabf63ee455d22bce1ef2bcdbf6341d6d7c998540c9e4ee8c38bf85e15ca04274df980a08b82319d73ce8979314f64d20b5b077767b43d3ed2c253493d01b03643fb9dd436ab86e68bc78b657b96beb3757e70bd5a95f8200b20c9e1194e236c23f974dc36042341607d464664d47109ccb84ec50af51b914da33bdd0a59fb7441", 0xa2) 09:17:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7f, @local, 0x80000000}, {0xa, 0x4e20, 0x5452, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, r1, 0x8000}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x80}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local, 0x40}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7f, @local, 0x80000000}, {0xa, 0x4e20, 0x5452, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, r1, 0x8000}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x80}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local, 0x40}, r1}}, 0x48) (async) 09:17:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xc6a9, @mcast1, 0x3}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000180)="0f", 0x1) setsockopt$inet6_buf(r0, 0x29, 0x67, &(0x7f0000000000)="675000163449891de8eaa631def806922d8a09da048a78a2e6e69ce98a13a36ceadabf63ee455d22bce1ef2bcdbf6341d6d7c998540c9e4ee8c38bf85e15ca04274df980a08b82319d73ce8979314f64d20b5b077767b43d3ed2c253493d01b03643fb9dd436ab86e68bc78b657b96beb3757e70bd5a95f8200b20c9e1194e236c23f974dc36042341607d464664d47109ccb84ec50af51b914da33bdd0a59fb7441", 0xa2) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000180)="0f", 0x1) (async) setsockopt$inet6_buf(r0, 0x29, 0x67, &(0x7f0000000000)="675000163449891de8eaa631def806922d8a09da048a78a2e6e69ce98a13a36ceadabf63ee455d22bce1ef2bcdbf6341d6d7c998540c9e4ee8c38bf85e15ca04274df980a08b82319d73ce8979314f64d20b5b077767b43d3ed2c253493d01b03643fb9dd436ab86e68bc78b657b96beb3757e70bd5a95f8200b20c9e1194e236c23f974dc36042341607d464664d47109ccb84ec50af51b914da33bdd0a59fb7441", 0xa2) (async) 09:17:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x40}, r1, 0x1}}, 0x48) 09:17:57 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000640), 0x20000) read$midi(r0, &(0x7f0000000680)=""/243, 0xf3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0xfdaf) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r2, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x3604, @remote, 0xdc3}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}}}, 0x118) r4 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x28910, r3, 0x97000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r6, 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r7, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r8, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f00000004c0), 0x1, r8, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x8, @private0, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r9, 0x30, 0x0, @in6={0xa, 0x4e21, 0x3ff, @ipv4={'\x00', '\xff\xff', @local}, 0x5357fb38}}}, 0xa0) r10 = openat$mice(0xffffffffffffff9c, &(0x7f0000000780), 0x40b00) write$RDMA_USER_CM_CMD_QUERY(r10, &(0x7f00000009c0)={0x13, 0x10, 0xfa00, {&(0x7f00000007c0), r9, 0x2}}, 0x18) 09:17:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000180)="0f", 0x1) setsockopt$inet6_buf(r0, 0x29, 0x67, &(0x7f0000000000)="675000163449891de8eaa631def806922d8a09da048a78a2e6e69ce98a13a36ceadabf63ee455d22bce1ef2bcdbf6341d6d7c998540c9e4ee8c38bf85e15ca04274df980a08b82319d73ce8979314f64d20b5b077767b43d3ed2c253493d01b03643fb9dd436ab86e68bc78b657b96beb3757e70bd5a95f8200b20c9e1194e236c23f974dc36042341607d464664d47109ccb84ec50af51b914da33bdd0a59fb7441", 0xa2) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000180)="0f", 0x1) (async) setsockopt$inet6_buf(r0, 0x29, 0x67, &(0x7f0000000000)="675000163449891de8eaa631def806922d8a09da048a78a2e6e69ce98a13a36ceadabf63ee455d22bce1ef2bcdbf6341d6d7c998540c9e4ee8c38bf85e15ca04274df980a08b82319d73ce8979314f64d20b5b077767b43d3ed2c253493d01b03643fb9dd436ab86e68bc78b657b96beb3757e70bd5a95f8200b20c9e1194e236c23f974dc36042341607d464664d47109ccb84ec50af51b914da33bdd0a59fb7441", 0xa2) (async) 09:17:57 executing program 3: sendmsg$NFC_CMD_GET_SE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0xc001) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 09:17:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x44) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4366ef18, 0x80, "98a9fdb9b609a1a1984db06acc7c3b16c1f9b3ab51dd54bea142883d92875b5130f6350964f2f05c776f289d8f1221b55252f8b0caa443b401224f2c7e52d02c1e491e3d0962d2b8b8964a0b63d35b2b61ade56fe13cba3ca5e3ec55fe92b970bafe7decd956e258de5ea1920c701e1e91ce678bde827519b488e785dd270cd9c76a9ad4bc9a1b257f873b934c0103b4bfa412cca5fbed1caf352425fb2dcd109415fd212688a1edd593559de02a389b892ad208a1711a1b4c0881e1dcaf7351a63196622a936837468749c4fcccba47ac95f70197c5fdc792a33912c30f1794f82945a6201413e3cce2385713acd90a670beecbe35736afe0a712d243486b5b", 0x50, 0x37, 0x8e, 0xe1, 0x7, 0xe2, 0xff, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:17:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xc6a9, @mcast1, 0x3}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x40}, r1, 0x1}}, 0x48) 09:17:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xb3a2829373d8adbf, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x715}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x48004) 09:17:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x44) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4366ef18, 0x80, "98a9fdb9b609a1a1984db06acc7c3b16c1f9b3ab51dd54bea142883d92875b5130f6350964f2f05c776f289d8f1221b55252f8b0caa443b401224f2c7e52d02c1e491e3d0962d2b8b8964a0b63d35b2b61ade56fe13cba3ca5e3ec55fe92b970bafe7decd956e258de5ea1920c701e1e91ce678bde827519b488e785dd270cd9c76a9ad4bc9a1b257f873b934c0103b4bfa412cca5fbed1caf352425fb2dcd109415fd212688a1edd593559de02a389b892ad208a1711a1b4c0881e1dcaf7351a63196622a936837468749c4fcccba47ac95f70197c5fdc792a33912c30f1794f82945a6201413e3cce2385713acd90a670beecbe35736afe0a712d243486b5b", 0x50, 0x37, 0x8e, 0xe1, 0x7, 0xe2, 0xff, 0x1}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:17:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xb3a2829373d8adbf, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x715}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x48004) socket$inet6(0xa, 0x3, 0x3) (async) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xb3a2829373d8adbf, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x715}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x48004) (async) 09:17:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x40}, r1, 0x1}}, 0x48) 09:17:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xc6a9, @mcast1, 0x3}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:17:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x400}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff}, r3, 0x401}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) 09:17:58 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000640), 0x20000) read$midi(r0, &(0x7f0000000680)=""/243, 0xf3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0xfdaf) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r2, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x3604, @remote, 0xdc3}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}}}, 0x118) (async) r4 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x28910, r3, 0x97000) (async) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r6, 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r7, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r8, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f00000004c0), 0x1, r8, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x8, @private0, 0x2}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r9, 0x30, 0x0, @in6={0xa, 0x4e21, 0x3ff, @ipv4={'\x00', '\xff\xff', @local}, 0x5357fb38}}}, 0xa0) r10 = openat$mice(0xffffffffffffff9c, &(0x7f0000000780), 0x40b00) write$RDMA_USER_CM_CMD_QUERY(r10, &(0x7f00000009c0)={0x13, 0x10, 0xfa00, {&(0x7f00000007c0), r9, 0x2}}, 0x18) 09:17:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r5, 0x8000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r7, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x2, @private0, 0x40}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r8, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r8, 0xf}}, 0x10) 09:17:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xb3a2829373d8adbf, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x715}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x48004) 09:17:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x44) (rerun: 64) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4366ef18, 0x80, "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", 0x50, 0x37, 0x8e, 0xe1, 0x7, 0xe2, 0xff, 0x1}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:17:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in={0x2, 0x4e24, @loopback}}}, 0x90) 09:17:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x400}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff}, r3, 0x401}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) 09:17:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) 09:17:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x400}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff}, r3, 0x401}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x400}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff}, r3, 0x401}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) (async) 09:17:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) 09:17:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in={0x2, 0x4e24, @loopback}}}, 0x90) 09:17:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x5, r3, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:17:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) (async) 09:17:59 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000640), 0x20000) read$midi(r0, &(0x7f0000000680)=""/243, 0xf3) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0xfdaf) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r2, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x3604, @remote, 0xdc3}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}}}, 0x118) (async) r4 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) (async, rerun: 32) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x28910, r3, 0x97000) (async, rerun: 32) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async, rerun: 64) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (rerun: 64) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r6, 0x0, 0x0) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r7, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r8, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f00000004c0), 0x1, r8, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x8, @private0, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r9, 0x30, 0x0, @in6={0xa, 0x4e21, 0x3ff, @ipv4={'\x00', '\xff\xff', @local}, 0x5357fb38}}}, 0xa0) (async) r10 = openat$mice(0xffffffffffffff9c, &(0x7f0000000780), 0x40b00) write$RDMA_USER_CM_CMD_QUERY(r10, &(0x7f00000009c0)={0x13, 0x10, 0xfa00, {&(0x7f00000007c0), r9, 0x2}}, 0x18) 09:17:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r5, 0x8000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r7, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x2, @private0, 0x40}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r8, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r8, 0xf}}, 0x10) 09:17:59 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)="debeb05762014a67c4d2f105e51a30639828fac4f28952bcfb9a0f5c83e98c9e94360fb78bdb31bac8c4422c4936e0628513a74d4f52d02c65d643272b14301ddbff9a48ac72aedde4a29837eb85345e979b73fb611660b4b22a49ab0076f3395ecfec21c3968cdaff9d9fe03cd5a8bc4cf81368b0c480383005", 0x7a) 09:17:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in={0x2, 0x4e24, @loopback}}}, 0x90) 09:17:59 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x400040, @local, 0x3}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:17:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x5, r3, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x5, r3, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) 09:17:59 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async, rerun: 32) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)="debeb05762014a67c4d2f105e51a30639828fac4f28952bcfb9a0f5c83e98c9e94360fb78bdb31bac8c4422c4936e0628513a74d4f52d02c65d643272b14301ddbff9a48ac72aedde4a29837eb85345e979b73fb611660b4b22a49ab0076f3395ecfec21c3968cdaff9d9fe03cd5a8bc4cf81368b0c480383005", 0x7a) (rerun: 32) 09:17:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) 09:17:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x5, r3, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x5, r3, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) 09:17:59 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x400040, @local, 0x3}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) (async) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:17:59 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)="debeb05762014a67c4d2f105e51a30639828fac4f28952bcfb9a0f5c83e98c9e94360fb78bdb31bac8c4422c4936e0628513a74d4f52d02c65d643272b14301ddbff9a48ac72aedde4a29837eb85345e979b73fb611660b4b22a49ab0076f3395ecfec21c3968cdaff9d9fe03cd5a8bc4cf81368b0c480383005", 0x7a) socket$inet6(0xa, 0x6, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)="debeb05762014a67c4d2f105e51a30639828fac4f28952bcfb9a0f5c83e98c9e94360fb78bdb31bac8c4422c4936e0628513a74d4f52d02c65d643272b14301ddbff9a48ac72aedde4a29837eb85345e979b73fb611660b4b22a49ab0076f3395ecfec21c3968cdaff9d9fe03cd5a8bc4cf81368b0c480383005", 0x7a) (async) 09:17:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) 09:18:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x6, 0x7ff, "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", 0x15, 0x5, 0x0, 0xa0, 0x1, 0x5, 0x0, 0x1}, r1}}, 0x120) 09:18:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r5, 0x8000}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async, rerun: 64) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r7, 0x0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x2, @private0, 0x40}}}, 0x90) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r8, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r8, 0xf}}, 0x10) 09:18:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) 09:18:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) 09:18:00 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x400040, @local, 0x3}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) (async) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) (async) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:18:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @remote}, {0xa, 0x0, 0x32e, @dev={0xfe, 0x80, '\x00', 0x14}}, r1}}, 0x48) 09:18:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @remote}, {0xa, 0x0, 0x32e, @dev={0xfe, 0x80, '\x00', 0x14}}, r1}}, 0x48) 09:18:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) socket$inet6(0xa, 0x3, 0x3) (async) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x0) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) (async) 09:18:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, 0xffffffffffffffff, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}}}, 0x48) 09:18:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x5c000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2ee, @loopback, 0x1ff}, {0xa, 0x4e22, 0x7ff, @mcast2, 0x1}, r3, 0x200}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r3, 0xc6bb}}, 0x48) ioctl$SIOCGETSGCNT_IN6(r4, 0x89e1, &(0x7f0000000240)={@remote, @local}) 09:18:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x6, 0x7ff, "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", 0x15, 0x5, 0x0, 0xa0, 0x1, 0x5, 0x0, 0x1}, r1}}, 0x120) 09:18:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @remote}, {0xa, 0x0, 0x32e, @dev={0xfe, 0x80, '\x00', 0x14}}, r1}}, 0x48) 09:18:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) socket$inet6(0xa, 0x3, 0x3) (async) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x0) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) (async) 09:18:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000800)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @remote}, {0xa, 0x4e23, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x5}, r3, 0x1}}, 0x48) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {r5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xffffffff, @loopback, 0x1}, @ib={0x1b, 0x101, 0x2, {"55f887a082c295ada4eedf404abded31"}, 0xbb, 0x7fffffff, 0x3ff}}}, 0x118) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) socket$igmp(0x2, 0x3, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r3, 0x5db, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x2, @loopback, 0x3}, @ib={0x1b, 0x9, 0x1f96a2af, {"12aebeb43ffc582bfae1d487b3f2b047"}, 0x7fff, 0x1, 0x387}}}, 0x118) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) sendmsg$can_bcm(r8, &(0x7f0000000680)={&(0x7f0000000580), 0x10, &(0x7f0000000640)={&(0x7f0000000b40)=ANY=[@ANYBLOB="0300000010016cd0f6b94063ec2fb85c0994942830fd49221b8fad013067e05f5996caf6f66009695451431b3962bbf44a43a2b040d989419c438622c51e7a634853a83b0a648b030006a0d324fb396afb9a03aee9a59a9420a46a07c07646f1e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="030000c001000000000000c040020000707dfda3b9be0b46955a15ecaa6cd630db57b0a20b8a71df02de0c35d99865d61c6b870cb62a3a45a0853afdd31f89d56110d5dc39d5fa836bd0aa7265dae416"], 0x80}, 0x1, 0x0, 0x0, 0x40040}, 0x4000) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000006c0)={0x8, 0x120, 0xfa00, {0x4, {0x13ed, 0x4, "7a3cb86750917572306ac92f18c973b802da1d5f0859e61a048de6b6b7e337a8a915073cc53bbfba70371de32168ce59f92c0f12048e37cd55a840abae9e336b832c6fb2c49736a9614c22770e95c0e6d9340dc009e388dcaae4dd21d3481ea4c2fa8f15e1ead3a2a7cf67b5c7f565ef107c02aa79c635bf8aad091e471eb6117bf3c7bae95f081b0b0a4ecb938f0b2e2c9b959c73effb2bc88a155a212a3026f4f7a3bdfe6854f422c1d83ee5436f2619363ffe1c9f9547b93b258c33b20e3bbabadb723699fe2291377dc5ed0ee830fbcefc421dfcb5e18b2a8c8abc6d58e044a2a210407f33fafd318f9aef4144e294a4e804582ab9d487eb01051ec02513", 0x7, 0xcc, 0x1f, 0x1f, 0x80, 0x5, 0x9}, r7}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @loopback}, r7}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r9, &(0x7f0000000ac0)={0x13, 0x10, 0xfa00, {&(0x7f00000008c0), r7}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) 09:18:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x5c000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2ee, @loopback, 0x1ff}, {0xa, 0x4e22, 0x7ff, @mcast2, 0x1}, r3, 0x200}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r3, 0xc6bb}}, 0x48) ioctl$SIOCGETSGCNT_IN6(r4, 0x89e1, &(0x7f0000000240)={@remote, @local}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x5c000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x111, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2ee, @loopback, 0x1ff}, {0xa, 0x4e22, 0x7ff, @mcast2, 0x1}, r3, 0x200}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r3, 0xc6bb}}, 0x48) (async) ioctl$SIOCGETSGCNT_IN6(r4, 0x89e1, &(0x7f0000000240)={@remote, @local}) (async) 09:18:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, 0xffffffffffffffff, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, 0xffffffffffffffff, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}}}, 0x48) (async) 09:18:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x6, 0x7ff, "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", 0x15, 0x5, 0x0, 0xa0, 0x1, 0x5, 0x0, 0x1}, r1}}, 0x120) 09:18:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r5, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32d, @local}, r1}}, 0x48) 09:18:00 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x8, 0x4) r3 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r3, 0x29, 0x1b, &(0x7f0000000040)="00bf00", 0x3) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x3, 0xfffffffe) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x200, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x20) 09:18:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x5c000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2ee, @loopback, 0x1ff}, {0xa, 0x4e22, 0x7ff, @mcast2, 0x1}, r3, 0x200}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r3, 0xc6bb}}, 0x48) ioctl$SIOCGETSGCNT_IN6(r4, 0x89e1, &(0x7f0000000240)={@remote, @local}) 09:18:00 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) (async) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x8, 0x4) (async) r3 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r3, 0x29, 0x1b, &(0x7f0000000040)="00bf00", 0x3) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = socket$inet6(0xa, 0x3, 0xfffffffe) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x200, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x20) 09:18:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x800) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x81, "80d0f0", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, 0xffffffffffffffff, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, 0xffffffffffffffff, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}}}, 0x48) (async) 09:18:00 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x8, 0x4) r3 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r3, 0x29, 0x1b, &(0x7f0000000040)="00bf00", 0x3) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x3, 0xfffffffe) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x200, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x20) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) (async) accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x8, 0x4) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r3, 0x29, 0x1b, &(0x7f0000000040)="00bf00", 0x3) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$inet6(0xa, 0x3, 0xfffffffe) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x200, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x20) (async) 09:18:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1, @private1, 0x3cfc8935}, r2}}, 0x30) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x8000, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1, 0xffffffff}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 09:18:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000800)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @remote}, {0xa, 0x4e23, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x5}, r3, 0x1}}, 0x48) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {r5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xffffffff, @loopback, 0x1}, @ib={0x1b, 0x101, 0x2, {"55f887a082c295ada4eedf404abded31"}, 0xbb, 0x7fffffff, 0x3ff}}}, 0x118) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) socket$igmp(0x2, 0x3, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r3, 0x5db, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x2, @loopback, 0x3}, @ib={0x1b, 0x9, 0x1f96a2af, {"12aebeb43ffc582bfae1d487b3f2b047"}, 0x7fff, 0x1, 0x387}}}, 0x118) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) sendmsg$can_bcm(r8, &(0x7f0000000680)={&(0x7f0000000580), 0x10, &(0x7f0000000640)={&(0x7f0000000b40)=ANY=[@ANYBLOB="0300000010016cd0f6b94063ec2fb85c0994942830fd49221b8fad013067e05f5996caf6f66009695451431b3962bbf44a43a2b040d989419c438622c51e7a634853a83b0a648b030006a0d324fb396afb9a03aee9a59a9420a46a07c07646f1e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="030000c001000000000000c040020000707dfda3b9be0b46955a15ecaa6cd630db57b0a20b8a71df02de0c35d99865d61c6b870cb62a3a45a0853afdd31f89d56110d5dc39d5fa836bd0aa7265dae416"], 0x80}, 0x1, 0x0, 0x0, 0x40040}, 0x4000) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000006c0)={0x8, 0x120, 0xfa00, {0x4, {0x13ed, 0x4, "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", 0x7, 0xcc, 0x1f, 0x1f, 0x80, 0x5, 0x9}, r7}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @loopback}, r7}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r9, &(0x7f0000000ac0)={0x13, 0x10, 0xfa00, {&(0x7f00000008c0), r7}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) 09:18:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x800) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x81, "80d0f0", "d5157ba7ef553c28e735fcd6cce5ec275276c04b63779c3ebb5b77dee396165b1eb8db694b9ecdfbaca5df9c67cfb10f66eff61fc0e17f63e911610acaca1833cc04c48a7edce5a4438a481910b8f847886b6232e1848002dd7b3294c0c089bcc2ef0a9e0664bbc67c397bc654c245220315f23eb34d3c74420c9a9aee89a0754fbf7814eabe45604a5f61b8dc6e5fce7bd118c1a805fd4925db9d02e6cc7f075ae5aa916810dbcec019b9bf0544c622e365dcf6e830d25119714867f06790dd6fdcd97e5457a372b6fe0226896f7594b7b17142ae90f27bb65757423a012791dae70276ceb0a3d4b5120afe1915249b8c6ab286e45192ccb94533bd052de2a8"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x800) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x81, "80d0f0", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) socket$inet6(0xa, 0x2, 0x7f) accept4(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80800) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r5, 0x7}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32d, @local}, r1}}, 0x48) 09:18:00 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x18e, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x8, r1, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r0}}, 0x48) 09:18:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1, @private1, 0x3cfc8935}, r2}}, 0x30) (async, rerun: 32) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (rerun: 32) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x8000, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1, 0xffffffff}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 09:18:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) socket$inet6(0xa, 0x2, 0x7f) accept4(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80800) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socket$inet6(0xa, 0x3, 0x3) (async) socket$inet6(0xa, 0x2, 0x7f) (async) accept4(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80800) (async) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0x80800) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) 09:18:00 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x18e, 0x3}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x8, r1, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r0}}, 0x48) 09:18:00 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x18e, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x8, r1, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x18e, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x8, r1, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r0}}, 0x48) (async) 09:18:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x800) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x81, "80d0f0", "d5157ba7ef553c28e735fcd6cce5ec275276c04b63779c3ebb5b77dee396165b1eb8db694b9ecdfbaca5df9c67cfb10f66eff61fc0e17f63e911610acaca1833cc04c48a7edce5a4438a481910b8f847886b6232e1848002dd7b3294c0c089bcc2ef0a9e0664bbc67c397bc654c245220315f23eb34d3c74420c9a9aee89a0754fbf7814eabe45604a5f61b8dc6e5fce7bd118c1a805fd4925db9d02e6cc7f075ae5aa916810dbcec019b9bf0544c622e365dcf6e830d25119714867f06790dd6fdcd97e5457a372b6fe0226896f7594b7b17142ae90f27bb65757423a012791dae70276ceb0a3d4b5120afe1915249b8c6ab286e45192ccb94533bd052de2a8"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) socket$inet6(0xa, 0x2, 0x7f) accept4(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80800) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socket$inet6(0xa, 0x3, 0x3) (async) socket$inet6(0xa, 0x2, 0x7f) (async) accept4(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80800) (async) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0x80800) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) 09:18:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1, @private1, 0x3cfc8935}, r2}}, 0x30) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x8000, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1, 0xffffffff}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 09:18:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000800)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @remote}, {0xa, 0x4e23, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x5}, r3, 0x1}}, 0x48) (async) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {r5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xffffffff, @loopback, 0x1}, @ib={0x1b, 0x101, 0x2, {"55f887a082c295ada4eedf404abded31"}, 0xbb, 0x7fffffff, 0x3ff}}}, 0x118) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) socket$igmp(0x2, 0x3, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r3, 0x5db, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x2, @loopback, 0x3}, @ib={0x1b, 0x9, 0x1f96a2af, {"12aebeb43ffc582bfae1d487b3f2b047"}, 0x7fff, 0x1, 0x387}}}, 0x118) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) sendmsg$can_bcm(r8, &(0x7f0000000680)={&(0x7f0000000580), 0x10, &(0x7f0000000640)={&(0x7f0000000b40)=ANY=[@ANYBLOB="0300000010016cd0f6b94063ec2fb85c0994942830fd49221b8fad013067e05f5996caf6f66009695451431b3962bbf44a43a2b040d989419c438622c51e7a634853a83b0a648b030006a0d324fb396afb9a03aee9a59a9420a46a07c07646f1e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="030000c001000000000000c040020000707dfda3b9be0b46955a15ecaa6cd630db57b0a20b8a71df02de0c35d99865d61c6b870cb62a3a45a0853afdd31f89d56110d5dc39d5fa836bd0aa7265dae416"], 0x80}, 0x1, 0x0, 0x0, 0x40040}, 0x4000) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000006c0)={0x8, 0x120, 0xfa00, {0x4, {0x13ed, 0x4, "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", 0x7, 0xcc, 0x1f, 0x1f, 0x80, 0x5, 0x9}, r7}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @loopback}, r7}}, 0x48) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r9, &(0x7f0000000ac0)={0x13, 0x10, 0xfa00, {&(0x7f00000008c0), r7}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) 09:18:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x3, "83dd8e", "3fd3b7731942ab4b0099041f80b2e569cbb9454e9507dedb553df6d91a85d6d200564bd9b4c42c6817c6d2f920a5cb3fee2bcce837899957dd9f94029adb7bef6f97b7cee623a4c4426e23ed7a3b8d3a2124cb7cccbbe5496233fe373f5348d55715e0847400fce28db469fd76e722d7b2b8aa2c5932fe2a7065b43e2ca8d4dd21bfdd55344583c0dfd8516ef1a3fed17481b78414bae8bda5d71e531f871d6b7104f36045ab0c9b9626be29957651ea5fa4bd3fa9a97271240c66b3aa289f22bf8ec70f262b3a97ae7565bc98d7212760f87f3a93dca367588d9320e19ce6f589395bbd3c489330865371bc3f977b1bf848a0de23eefbd17a56e00a496d0691"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e22, 0x5, @local}, r1}}, 0x48) 09:18:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r5, 0x7}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32d, @local}, r1}}, 0x48) 09:18:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x4008800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, {0xa, 0x4e22, 0x57e, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x2}, r5, 0x800}}, 0xffffff76) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x9}, 0x8) 09:18:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) (rerun: 64) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x3, "83dd8e", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e22, 0x5, @local}, r1}}, 0x48) 09:18:01 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) accept$inet6(r0, 0x0, &(0x7f0000000000)) 09:18:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:01 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) accept$inet6(r0, 0x0, &(0x7f0000000000)) 09:18:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x3, "83dd8e", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e22, 0x5, @local}, r1}}, 0x48) 09:18:01 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x2101) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0xffffffffffffff1c, 0xfa00, {0x0, &(0x7f0000000080), 0x106, 0x3}}, 0xfffffffffffffeb7) 09:18:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x4008800) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, {0xa, 0x4e22, 0x57e, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x2}, r5, 0x800}}, 0xffffff76) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x9}, 0x8) 09:18:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="200026bd233dfddbdf25050000080a0009eea9aa06aa06aa000008584d000100000008003b0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x840) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:01 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) accept$inet6(r0, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x80000, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) accept$inet6(r0, 0x0, &(0x7f0000000000)) (async) 09:18:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:01 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x33}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x40002) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}}, 0xc000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffe, @empty}, {0xa, 0x0, 0x0, @local, 0x6}, r1}}, 0x48) 09:18:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async, rerun: 64) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="200026bd233dfddbdf25050000080a0009eea9aa06aa06aa000008584d000100000008003b0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x840) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:01 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x2101) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0xffffffffffffff1c, 0xfa00, {0x0, &(0x7f0000000080), 0x106, 0x3}}, 0xfffffffffffffeb7) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x2101) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0xffffffffffffff1c, 0xfa00, {0x0, &(0x7f0000000080), 0x106, 0x3}}, 0xfffffffffffffeb7) (async) 09:18:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x4008800) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, {0xa, 0x4e22, 0x57e, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x2}, r5, 0x800}}, 0xffffff76) (async) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x9}, 0x8) 09:18:01 executing program 0: socket$inet6(0xa, 0x3, 0x3) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:01 executing program 0: socket$inet6(0xa, 0x3, 0x3) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socket$inet6(0xa, 0x3, 0x3) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) 09:18:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="200026bd233dfddbdf25050000080a0009eea9aa06aa06aa000008584d000100000008003b0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x840) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x501}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x8010}, 0x4004000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:01 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x33}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x40002) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}}, 0xc000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffe, @empty}, {0xa, 0x0, 0x0, @local, 0x6}, r1}}, 0x48) 09:18:01 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x2101) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0xffffffffffffff1c, 0xfa00, {0x0, &(0x7f0000000080), 0x106, 0x3}}, 0xfffffffffffffeb7) 09:18:01 executing program 0: socket$inet6(0xa, 0x3, 0x3) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socket$inet6(0xa, 0x3, 0x3) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) 09:18:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:01 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x33}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x40002) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}}, 0xc000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffe, @empty}, {0xa, 0x0, 0x0, @local, 0x6}, r1}}, 0x48) 09:18:01 executing program 0: sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000000)=0x4) r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4007d02070000000180000000000000ff0300004594554b4231d00106e912a8c3582fd957a96efd87b1ef2bbf8353d5a490e4638e007f181acf92d0bbcda3f8c2afa2ff4cfb2ce0db5c6f9b311a143e1d5b2ca347dcf840f0dbd964b6cbf2e48e53f3113c7da32bf31c07374348ebb2646eb51f632def9664bda0be7c4489b5503f380ff0e793986fea1d3c6328fd8399e629fe0b6bbabba47ae154de29e33996e94097fb6fb49f2f65c4c49fa3a4806e006659d2f156c2bae3d0700ba90c43932815e03d6afb6e32a7a2e6138f5cd01b863dfb303eeb6be799b4a1714869486f5ac60cedcb595cea66f7f05d77191ba6e31050a3cae504e99c6dde3d51219ad769000000000000"], 0x20c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x35, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x1000, @local, 0x400}, @in6={0xa, 0x4e22, 0xd8c, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x92}, r1}}, 0x48) 09:18:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x501}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x8010}, 0x4004000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:01 executing program 0: sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000000)=0x4) (async) r0 = socket$inet6(0xa, 0x3, 0x3) (async) r1 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @remote, 0x720}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x14, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0xe}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:01 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4007d02070000000180000000000000ff0300004594554b4231d00106e912a8c3582fd957a96efd87b1ef2bbf8353d5a490e4638e007f181acf92d0bbcda3f8c2afa2ff4cfb2ce0db5c6f9b311a143e1d5b2ca347dcf840f0dbd964b6cbf2e48e53f3113c7da32bf31c07374348ebb2646eb51f632def9664bda0be7c4489b5503f380ff0e793986fea1d3c6328fd8399e629fe0b6bbabba47ae154de29e33996e94097fb6fb49f2f65c4c49fa3a4806e006659d2f156c2bae3d0700ba90c43932815e03d6afb6e32a7a2e6138f5cd01b863dfb303eeb6be799b4a1714869486f5ac60cedcb595cea66f7f05d77191ba6e31050a3cae504e99c6dde3d51219ad769000000000000"], 0x20c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x35, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x1000, @local, 0x400}, @in6={0xa, 0x4e22, 0xd8c, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x92}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4007d02070000000180000000000000ff0300004594554b4231d00106e912a8c3582fd957a96efd87b1ef2bbf8353d5a490e4638e007f181acf92d0bbcda3f8c2afa2ff4cfb2ce0db5c6f9b311a143e1d5b2ca347dcf840f0dbd964b6cbf2e48e53f3113c7da32bf31c07374348ebb2646eb51f632def9664bda0be7c4489b5503f380ff0e793986fea1d3c6328fd8399e629fe0b6bbabba47ae154de29e33996e94097fb6fb49f2f65c4c49fa3a4806e006659d2f156c2bae3d0700ba90c43932815e03d6afb6e32a7a2e6138f5cd01b863dfb303eeb6be799b4a1714869486f5ac60cedcb595cea66f7f05d77191ba6e31050a3cae504e99c6dde3d51219ad769000000000000"], 0x20c) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x35, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x1000, @local, 0x400}, @in6={0xa, 0x4e22, 0xd8c, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x92}, r1}}, 0x48) (async) 09:18:01 executing program 0: sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000000)=0x4) (async) r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x501}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x8010}, 0x4004000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x501}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x8010}, 0x4004000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) 09:18:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @remote, 0x720}, r1}}, 0x30) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x14, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0xe}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:01 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = accept(r1, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0x109, {{0xa, 0x4e24, 0xbb, @dev={0xfe, 0x80, '\x00', 0xb}, 0x2}}}, 0x88) socketpair(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fffffff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0xc004}, 0x0) 09:18:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e21, 0x3, @local}, r2}}, 0x48) 09:18:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4007d02070000000180000000000000ff0300004594554b4231d00106e912a8c3582fd957a96efd87b1ef2bbf8353d5a490e4638e007f181acf92d0bbcda3f8c2afa2ff4cfb2ce0db5c6f9b311a143e1d5b2ca347dcf840f0dbd964b6cbf2e48e53f3113c7da32bf31c07374348ebb2646eb51f632def9664bda0be7c4489b5503f380ff0e793986fea1d3c6328fd8399e629fe0b6bbabba47ae154de29e33996e94097fb6fb49f2f65c4c49fa3a4806e006659d2f156c2bae3d0700ba90c43932815e03d6afb6e32a7a2e6138f5cd01b863dfb303eeb6be799b4a1714869486f5ac60cedcb595cea66f7f05d77191ba6e31050a3cae504e99c6dde3d51219ad769000000000000"], 0x20c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x35, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x1000, @local, 0x400}, @in6={0xa, 0x4e22, 0xd8c, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x92}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4007d02070000000180000000000000ff0300004594554b4231d00106e912a8c3582fd957a96efd87b1ef2bbf8353d5a490e4638e007f181acf92d0bbcda3f8c2afa2ff4cfb2ce0db5c6f9b311a143e1d5b2ca347dcf840f0dbd964b6cbf2e48e53f3113c7da32bf31c07374348ebb2646eb51f632def9664bda0be7c4489b5503f380ff0e793986fea1d3c6328fd8399e629fe0b6bbabba47ae154de29e33996e94097fb6fb49f2f65c4c49fa3a4806e006659d2f156c2bae3d0700ba90c43932815e03d6afb6e32a7a2e6138f5cd01b863dfb303eeb6be799b4a1714869486f5ac60cedcb595cea66f7f05d77191ba6e31050a3cae504e99c6dde3d51219ad769000000000000"], 0x20c) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x35, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x1000, @local, 0x400}, @in6={0xa, 0x4e22, 0xd8c, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x92}, r1}}, 0x48) (async) 09:18:01 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = accept(r1, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0x109, {{0xa, 0x4e24, 0xbb, @dev={0xfe, 0x80, '\x00', 0xb}, 0x2}}}, 0x88) (async) socketpair(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fffffff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0xc004}, 0x0) 09:18:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @remote, 0x720}, r1}}, 0x30) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x14, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0xe}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e21, 0x3, @local}, r2}}, 0x48) 09:18:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = accept(r1, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0x109, {{0xa, 0x4e24, 0xbb, @dev={0xfe, 0x80, '\x00', 0xb}, 0x2}}}, 0x88) socketpair(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fffffff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0xc004}, 0x0) 09:18:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r5, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0x1000, 0x1, {"2fcaac5de57ba3861239b58e249c0c77"}, 0xe12b, 0x14a}, @in6={0xa, 0x4e23, 0xf919, @empty, 0x1}}}, 0x118) 09:18:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}, 0x4}, {0xa, 0x4e23, 0x4, @mcast2, 0xff}, 0xffffffffffffffff, 0x1003}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x2, "506eb0", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) 09:18:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ieee802154={0x24, @short}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000100)={'ip6tnl0\x00', 0x1ff}) r2 = socket$inet6(0xa, 0x2, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x9, 0x0, 0x3, 0x0, 0x8, 0x8000}, 0x20) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) accept(r3, &(0x7f00000001c0)=@tipc, &(0x7f0000000140)=0x80) r4 = socket$inet6(0xa, 0x6, 0x6) ioctl$sock_netdev_private(r4, 0x89fc, &(0x7f0000000240)="b3e1653227d56a2aa194f426c78f42cfc4c4d34a943d117efe83f4985a074182971fa0c6439666b26526919c7bc6807c09727e8c9317a966dcd7013a01fa5e8ee9a8ca37e4b7935883b59f0beb7421") 09:18:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffffffff}, {0xa, 0x0, 0x32e, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 09:18:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e21, 0x3, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e21, 0x3, @local}, r2}}, 0x48) (async) 09:18:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}, 0x4}, {0xa, 0x4e23, 0x4, @mcast2, 0xff}, 0xffffffffffffffff, 0x1003}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x2, "506eb0", "4d35554d68c350c054db241157b9eb80bc9e5279aff7166a2c58649b98bcd0048c6f6a3d1101cef8d737b4dac06356bb1bb0417ecc633456352ea7b93d0d5d9872384fbf2e6f451006776c6ae7b7ec3dfa27798c5c4f3a45ee3d29b6bdf4b7c3c7b9364b15a0db1467a402f5260d2f492c4094c011ae8274697c3490cee45a86483fed7ff4ce5e3219066289e4a14919c4be565d466c2a21959822bf9b936cb72a116f25d0569d586aabe1353b4159f89258f886d5729792b381034af4c1056ec00fb2c0cb21ef5c550a5b1cc05e91ca42cb37eb4c8d69e53f4b46aebcb28cc009521090251dc150dd4e0e699c664b88158794f6ed119b8b8b1d96f16bbc642f"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}, 0x4}, {0xa, 0x4e23, 0x4, @mcast2, 0xff}, 0xffffffffffffffff, 0x1003}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x2, "506eb0", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffffffff}, {0xa, 0x0, 0x32e, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 09:18:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) 09:18:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'veth0', 0x32, 0x11}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ieee802154={0x24, @short}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000100)={'ip6tnl0\x00', 0x1ff}) (async) r2 = socket$inet6(0xa, 0x2, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x9, 0x0, 0x3, 0x0, 0x8, 0x8000}, 0x20) (async) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) accept(r3, &(0x7f00000001c0)=@tipc, &(0x7f0000000140)=0x80) r4 = socket$inet6(0xa, 0x6, 0x6) ioctl$sock_netdev_private(r4, 0x89fc, &(0x7f0000000240)="b3e1653227d56a2aa194f426c78f42cfc4c4d34a943d117efe83f4985a074182971fa0c6439666b26526919c7bc6807c09727e8c9317a966dcd7013a01fa5e8ee9a8ca37e4b7935883b59f0beb7421") 09:18:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 32) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r5, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0x1000, 0x1, {"2fcaac5de57ba3861239b58e249c0c77"}, 0xe12b, 0x14a}, @in6={0xa, 0x4e23, 0xf919, @empty, 0x1}}}, 0x118) 09:18:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffffffff}, {0xa, 0x0, 0x32e, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffffffff}, {0xa, 0x0, 0x32e, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) (async) 09:18:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}, 0x4}, {0xa, 0x4e23, 0x4, @mcast2, 0xff}, 0xffffffffffffffff, 0x1003}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x2, "506eb0", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}, 0x4}, {0xa, 0x4e23, 0x4, @mcast2, 0xff}, 0xffffffffffffffff, 0x1003}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x2, "506eb0", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) 09:18:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'veth0', 0x32, 0x11}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'veth0', 0x32, 0x11}, 0x8) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ieee802154={0x24, @short}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000100)={'ip6tnl0\x00', 0x1ff}) (async) r2 = socket$inet6(0xa, 0x2, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x9, 0x0, 0x3, 0x0, 0x8, 0x8000}, 0x20) (async) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) accept(r3, &(0x7f00000001c0)=@tipc, &(0x7f0000000140)=0x80) r4 = socket$inet6(0xa, 0x6, 0x6) ioctl$sock_netdev_private(r4, 0x89fc, &(0x7f0000000240)="b3e1653227d56a2aa194f426c78f42cfc4c4d34a943d117efe83f4985a074182971fa0c6439666b26526919c7bc6807c09727e8c9317a966dcd7013a01fa5e8ee9a8ca37e4b7935883b59f0beb7421") 09:18:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @loopback, 0xdffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) getuid() r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0x14}}, 0x10) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x42941) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='&\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00032dbd7000fcdbdf2512000000050029000000000008000b0001000000050038000100000008003900f8c3000008000b0004000000050030000000000005003000000000000500330001000000"], 0x54}, 0x1, 0x0, 0x0, 0x4140}, 0x20000094) 09:18:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'macvlan0\x00', 0xf3b1}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)={0x4, 0x2d, '\x00', [@jumbo={0xc2, 0x4, 0x2b3b}, @pad1, @generic={0x9, 0xd1, "a7e7727a9ee55ebcf2668b88959ece76552897d3609486ab2100546612d77f1d1d00892eafe2845e9e0850ad1873d725f8cad11810c03bd56b6cacd4dc1906e6c3fae0413690569209472ff1d436c405ff4cdb17f41120ac80ec0423b83159d9d7fd3b2961584bee3eca1758ff086b2cd3695524435ee2d15733e8bfce97f40bb2f63313d28f9e099c1e808cb4e723a438abfaf66fa696d815bff1df3abc4672b28bcf34d8bc2e0b6a42c01d45c2766e8a33fddf6b10019e27cdaa7ab826f40b2004b15c950bf157ed9fe3ce094c09e5a9"}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x18, {0x1, 0x4, 0x0, 0x80, [0x963, 0x407ed7a2]}}, @generic={0x6c, 0x6e, "1aafac47a51d8226524011ac80a68dec7fe04346d95fc5da2aecc35fe725777e9e26ff0baf8b364a2ee51fc038145e870ca445fff4fca7b7e3661e5439948edd2ae952ea79f7a046fd5a4bcd89e84c15cbe8be8e78a29c05ef85548b6c259cd3a75f695032d5e66ff3b0d41540cb"}]}, 0x178) 09:18:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x5, @empty}, {0xa, 0x0, 0x32f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe}, r1}}, 0x48) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) ioctl$SIOCGETSGCNT_IN6(r3, 0x89e1, &(0x7f0000000700)={@local, @loopback}) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f0000000580)=@rc, &(0x7f0000000280)=0x80, 0x800) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80010009}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x34}}, 0x8092) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x0, 0x0, [0x8, 0x9, 0x2, 0x9, 0x200, 0x1, 0x100, 0x5466, 0x10000, 0x4, 0x2, 0x9, 0x8, 0x3ff, 0xfffffc00, 0x5]}, {0x14, 0x0, [0x1, 0xffffffff, 0x100, 0x8, 0xffff8000, 0x200, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x949, 0x1f, 0x4, 0x1ff, 0x101]}, {0x10, 0x0, [0x5, 0x5, 0x10001, 0xffffff88, 0x0, 0x80000001, 0x2, 0x453, 0x1, 0x0, 0x3, 0xa5, 0x0, 0x0, 0x5, 0x7]}, {0x1, 0x0, [0x7, 0x10000, 0x0, 0x1, 0x5, 0x45, 0x2, 0x69f, 0xfff, 0x5e, 0x7fff, 0x0, 0x6, 0xfe9e, 0x8, 0xc3]}], r1, 0x1, 0x1, 0x120}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) 09:18:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'macvlan0\x00', 0xf3b1}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)={0x4, 0x2d, '\x00', [@jumbo={0xc2, 0x4, 0x2b3b}, @pad1, @generic={0x9, 0xd1, "a7e7727a9ee55ebcf2668b88959ece76552897d3609486ab2100546612d77f1d1d00892eafe2845e9e0850ad1873d725f8cad11810c03bd56b6cacd4dc1906e6c3fae0413690569209472ff1d436c405ff4cdb17f41120ac80ec0423b83159d9d7fd3b2961584bee3eca1758ff086b2cd3695524435ee2d15733e8bfce97f40bb2f63313d28f9e099c1e808cb4e723a438abfaf66fa696d815bff1df3abc4672b28bcf34d8bc2e0b6a42c01d45c2766e8a33fddf6b10019e27cdaa7ab826f40b2004b15c950bf157ed9fe3ce094c09e5a9"}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x18, {0x1, 0x4, 0x0, 0x80, [0x963, 0x407ed7a2]}}, @generic={0x6c, 0x6e, "1aafac47a51d8226524011ac80a68dec7fe04346d95fc5da2aecc35fe725777e9e26ff0baf8b364a2ee51fc038145e870ca445fff4fca7b7e3661e5439948edd2ae952ea79f7a046fd5a4bcd89e84c15cbe8be8e78a29c05ef85548b6c259cd3a75f695032d5e66ff3b0d41540cb"}]}, 0x178) 09:18:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async, rerun: 32) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'macvlan0\x00', 0xf3b1}) (async, rerun: 32) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)={0x4, 0x2d, '\x00', [@jumbo={0xc2, 0x4, 0x2b3b}, @pad1, @generic={0x9, 0xd1, "a7e7727a9ee55ebcf2668b88959ece76552897d3609486ab2100546612d77f1d1d00892eafe2845e9e0850ad1873d725f8cad11810c03bd56b6cacd4dc1906e6c3fae0413690569209472ff1d436c405ff4cdb17f41120ac80ec0423b83159d9d7fd3b2961584bee3eca1758ff086b2cd3695524435ee2d15733e8bfce97f40bb2f63313d28f9e099c1e808cb4e723a438abfaf66fa696d815bff1df3abc4672b28bcf34d8bc2e0b6a42c01d45c2766e8a33fddf6b10019e27cdaa7ab826f40b2004b15c950bf157ed9fe3ce094c09e5a9"}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x18, {0x1, 0x4, 0x0, 0x80, [0x963, 0x407ed7a2]}}, @generic={0x6c, 0x6e, "1aafac47a51d8226524011ac80a68dec7fe04346d95fc5da2aecc35fe725777e9e26ff0baf8b364a2ee51fc038145e870ca445fff4fca7b7e3661e5439948edd2ae952ea79f7a046fd5a4bcd89e84c15cbe8be8e78a29c05ef85548b6c259cd3a75f695032d5e66ff3b0d41540cb"}]}, 0x178) 09:18:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'veth0', 0x32, 0x11}, 0x8) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r5, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0x1000, 0x1, {"2fcaac5de57ba3861239b58e249c0c77"}, 0xe12b, 0x14a}, @in6={0xa, 0x4e23, 0xf919, @empty, 0x1}}}, 0x118) 09:18:02 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x3, {0x8, 0x9, "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", 0x2, 0x88, 0x81, 0x4, 0x7f, 0x1, 0x7}, r2}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, &(0x7f0000000040)=0xfff) 09:18:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @loopback, 0xdffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) getuid() r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0x14}}, 0x10) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x42941) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='&\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00032dbd7000fcdbdf2512000000050029000000000008000b0001000000050038000100000008003900f8c3000008000b0004000000050030000000000005003000000000000500330001000000"], 0x54}, 0x1, 0x0, 0x0, 0x4140}, 0x20000094) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @loopback, 0xdffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) getuid() (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0x14}}, 0x10) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x42941) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='&\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00032dbd7000fcdbdf2512000000050029000000000008000b0001000000050038000100000008003900f8c3000008000b0004000000050030000000000005003000000000000500330001000000"], 0x54}, 0x1, 0x0, 0x0, 0x4140}, 0x20000094) (async) 09:18:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 09:18:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x5, @empty}, {0xa, 0x0, 0x32f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe}, r1}}, 0x48) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) ioctl$SIOCGETSGCNT_IN6(r3, 0x89e1, &(0x7f0000000700)={@local, @loopback}) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f0000000580)=@rc, &(0x7f0000000280)=0x80, 0x800) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80010009}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x34}}, 0x8092) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x0, 0x0, [0x8, 0x9, 0x2, 0x9, 0x200, 0x1, 0x100, 0x5466, 0x10000, 0x4, 0x2, 0x9, 0x8, 0x3ff, 0xfffffc00, 0x5]}, {0x14, 0x0, [0x1, 0xffffffff, 0x100, 0x8, 0xffff8000, 0x200, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x949, 0x1f, 0x4, 0x1ff, 0x101]}, {0x10, 0x0, [0x5, 0x5, 0x10001, 0xffffff88, 0x0, 0x80000001, 0x2, 0x453, 0x1, 0x0, 0x3, 0xa5, 0x0, 0x0, 0x5, 0x7]}, {0x1, 0x0, [0x7, 0x10000, 0x0, 0x1, 0x5, 0x45, 0x2, 0x69f, 0xfff, 0x5e, 0x7fff, 0x0, 0x6, 0xfe9e, 0x8, 0xc3]}], r1, 0x1, 0x1, 0x120}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x5, @empty}, {0xa, 0x0, 0x32f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe}, r1}}, 0x48) (async) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) ioctl$SIOCGETSGCNT_IN6(r3, 0x89e1, &(0x7f0000000700)={@local, @loopback}) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rc, &(0x7f0000000280)=0x80, 0x800) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80010009}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x34}}, 0x8092) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x0, 0x0, [0x8, 0x9, 0x2, 0x9, 0x200, 0x1, 0x100, 0x5466, 0x10000, 0x4, 0x2, 0x9, 0x8, 0x3ff, 0xfffffc00, 0x5]}, {0x14, 0x0, [0x1, 0xffffffff, 0x100, 0x8, 0xffff8000, 0x200, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x949, 0x1f, 0x4, 0x1ff, 0x101]}, {0x10, 0x0, [0x5, 0x5, 0x10001, 0xffffff88, 0x0, 0x80000001, 0x2, 0x453, 0x1, 0x0, 0x3, 0xa5, 0x0, 0x0, 0x5, 0x7]}, {0x1, 0x0, [0x7, 0x10000, 0x0, 0x1, 0x5, 0x45, 0x2, 0x69f, 0xfff, 0x5e, 0x7fff, 0x0, 0x6, 0xfe9e, 0x8, 0xc3]}], r1, 0x1, 0x1, 0x120}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) (async) 09:18:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xb3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}, 0x4}, r1}}, 0x30) r3 = accept$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @private0}, &(0x7f00000003c0)=0x1c) accept$inet6(r3, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000440)=0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x54, r5, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xa897}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xc000000}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x404c081}, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xb3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}, 0x4}, r1}}, 0x30) (rerun: 64) r3 = accept$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @private0}, &(0x7f00000003c0)=0x1c) accept$inet6(r3, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000440)=0x1c) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x54, r5, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xa897}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xc000000}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x404c081}, 0x800) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @loopback, 0xdffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) getuid() r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0x14}}, 0x10) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x42941) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='&\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00032dbd7000fcdbdf2512000000050029000000000008000b0001000000050038000100000008003900f8c3000008000b0004000000050030000000000005003000000000000500330001000000"], 0x54}, 0x1, 0x0, 0x0, 0x4140}, 0x20000094) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @loopback, 0xdffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) getuid() (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0x14}}, 0x10) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x42941) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='&\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00032dbd7000fcdbdf2512000000050029000000000008000b0001000000050038000100000008003900f8c3000008000b0004000000050030000000000005003000000000000500330001000000"], 0x54}, 0x1, 0x0, 0x0, 0x4140}, 0x20000094) (async) 09:18:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 09:18:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x5, @empty}, {0xa, 0x0, 0x32f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe}, r1}}, 0x48) (async) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) ioctl$SIOCGETSGCNT_IN6(r3, 0x89e1, &(0x7f0000000700)={@local, @loopback}) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) r4 = accept4(0xffffffffffffffff, &(0x7f0000000580)=@rc, &(0x7f0000000280)=0x80, 0x800) (async) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80010009}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x34}}, 0x8092) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x0, 0x0, [0x8, 0x9, 0x2, 0x9, 0x200, 0x1, 0x100, 0x5466, 0x10000, 0x4, 0x2, 0x9, 0x8, 0x3ff, 0xfffffc00, 0x5]}, {0x14, 0x0, [0x1, 0xffffffff, 0x100, 0x8, 0xffff8000, 0x200, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x949, 0x1f, 0x4, 0x1ff, 0x101]}, {0x10, 0x0, [0x5, 0x5, 0x10001, 0xffffff88, 0x0, 0x80000001, 0x2, 0x453, 0x1, 0x0, 0x3, 0xa5, 0x0, 0x0, 0x5, 0x7]}, {0x1, 0x0, [0x7, 0x10000, 0x0, 0x1, 0x5, 0x45, 0x2, 0x69f, 0xfff, 0x5e, 0x7fff, 0x0, 0x6, 0xfe9e, 0x8, 0xc3]}], r1, 0x1, 0x1, 0x120}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) 09:18:02 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x3, {0x8, 0x9, "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", 0x2, 0x88, 0x81, 0x4, 0x7f, 0x1, 0x7}, r2}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, &(0x7f0000000040)=0xfff) socket$nl_generic(0x10, 0x3, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x3, {0x8, 0x9, "afb1d99f2922d45f3ab47ff076bc1d4f8c37d40ef75e9198fa05f55d1702fcff733197ebfdce85fcad7a938d6239c44ffef2ea9be56df80d997494522724a67af4394fe4bd65d8f7a4882dcb92ceb770f56d1b121c6b7bbec3ec78c59eb807cc232315daf52c466667089bdfe2c3d5ef8ddf9cbe3933cb71c2a618bc1984b7cec45991603b26b28bebc88894f6f338f768e34681f487290ea1e01c7310df5b95eeaab8fec90dff8402e903b32be02f9c71ec9384b0b24a97b96da7524fff0c6d1937e4c4456416e5c81fc0b52eb88567f0dc8c2777908a093e1b524c43102e5b277ae9e901871463ded32e838b9ce99fe41f89e9c159866371d4de658c225a2e", 0x2, 0x88, 0x81, 0x4, 0x7f, 0x1, 0x7}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, &(0x7f0000000040)=0xfff) (async) 09:18:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xb3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}, 0x4}, r1}}, 0x30) (async) r3 = accept$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @private0}, &(0x7f00000003c0)=0x1c) accept$inet6(r3, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000440)=0x1c) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x54, r5, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xa897}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xc000000}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x404c081}, 0x800) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x2, "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", 0x5, 0x2, 0x8, 0x7, 0xff, 0x0, 0x1f}, r3}}, 0x128) 09:18:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async, rerun: 64) r1 = socket$inet6(0xa, 0x3, 0x3) (rerun: 64) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 09:18:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) 09:18:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0x6, {"3d0fd3290bc7520fcd256b4cc1c89e42"}, 0x1, 0x4, 0x401}, @in={0x2, 0x4e22, @empty}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0xfeec, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) 09:18:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in={0x2, 0x4e21, @local}}}, 0x90) 09:18:03 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x3, {0x8, 0x9, "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", 0x2, 0x88, 0x81, 0x4, 0x7f, 0x1, 0x7}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, &(0x7f0000000040)=0xfff) 09:18:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0x6, {"3d0fd3290bc7520fcd256b4cc1c89e42"}, 0x1, 0x4, 0x401}, @in={0x2, 0x4e22, @empty}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0xfeec, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0x6, {"3d0fd3290bc7520fcd256b4cc1c89e42"}, 0x1, 0x4, 0x401}, @in={0x2, 0x4e22, @empty}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0xfeec, 0xfa00, {0x4, &(0x7f00000002c0), 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) (async) 09:18:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) (async) 09:18:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) 09:18:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async, rerun: 32) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (rerun: 32) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x2, "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", 0x5, 0x2, 0x8, 0x7, 0xff, 0x0, 0x1f}, r3}}, 0x128) 09:18:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x400104) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @local, 0x9}, {0xa, 0x4e22, 0x9, @mcast1, 0x1}, r3, 0x100}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) 09:18:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in={0x2, 0x4e21, @local}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in={0x2, 0x4e21, @local}}}, 0x90) (async) 09:18:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) 09:18:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0x6, {"3d0fd3290bc7520fcd256b4cc1c89e42"}, 0x1, 0x4, 0x401}, @in={0x2, 0x4e22, @empty}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0xfeec, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) 09:18:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) 09:18:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x2, "96a2c220ddb8e5b9a59dbde217b45fc89246ea7e5624d5fc90a37f433e559746b247b92fcfc1b1fb8fb3bf418e240d4ae7ae3208b7b67c6ced93699ef82b62ef57d8dfc8b1aa249400af25a1ec6efefd9cc3fa069ec56ca7d554a705c1b05187269937429715c942f5ed908c74da96c2acc626e8b337bd4ec8e0a8ff97b48b02e1998fa6edef58c47700a5dacf793683b8cba0314b3016f90e4bd797393ce5b6efb4e2d7b698d061a409ef3d14aabac516cd51f61c0232ee73d9c022a1cb3a3e43add7533378e934d78715f45df47ea5b459f46355f3b784dfdd019a1848aafc49e1cbbedf57551edd50cbf6c625a6a2a2ea36c297b3f1dbd9a63d841ede4722", 0x5, 0x2, 0x8, 0x7, 0xff, 0x0, 0x1f}, r3}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x2, "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", 0x5, 0x2, 0x8, 0x7, 0xff, 0x0, 0x1f}, r3}}, 0x128) (async) 09:18:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async, rerun: 64) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) (rerun: 64) 09:18:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x400104) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @local, 0x9}, {0xa, 0x4e22, 0x9, @mcast1, 0x1}, r3, 0x100}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) 09:18:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) munlock(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) 09:18:03 executing program 0: setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000f00)={0x1070, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x1004, 0xa8, @random="939993f9297c241597594c1689ef98c05513edc94c0b3603c9af35712bc23490f2e936f501b6a96b6d6912ddddace7445a4db26e77382ccc432342dd5bc7f470ffe2aa3fb36474c8c0c2112767177d1239df70b85273df08a28a1a6c5d9ceb1481d406f6b53f48e30416e81defa091e594a90524b5642574b0ea63dae21417e6f0b5529f4634dbc7a2b92e970b36fdffa9465ce93da9fcd0b8ccd7981ef9d6c572bfe67c60f2c09f52c76a99919009545c5a95529a0ed29e83bba04f06f5f6c3e863c2ea4400fa2d65af812d768d823f47d2aa89a8e4a4ec12eb9ddcc3a9592c976135464dfcd0fc596eeaefa636f8f3bd6797b936249c451c50e57c0f7957cc12c351d48690254d5354d0c39397f101b27a76e32c284f65c81278a1a075ab216c51df03c6e8b5b5f25aea218202a5c25796209553d5ef4862deca77cd717f0ac42bdbb04ccb0da1729d7f3c9017afddc46477e66c9c03b1c70647695b8c58780a416735df7915ebaeb4b01b3a7a7244a4fe84b556ceb5d1912e199c12e898d94aa6d05f3993e0ce062b2f4799f1299ddd54c3815e4e18f9776302585c5a91c8bef5e25089cf410c4aaedde364cd04542ff21287f47b68e3730ab3bb174b837e76fa8bc4e2b17e928bdcf997355ab0e9bb64fce5c53d4bbe1796f1d368b2978382f2f6d6e13a417e71514b6a8721d59ad0d0fa2faa97d76d232c2f273db1161a6983ccce9dccd919067edd2e8f0bb1267d0ff45c4abb6a2658f1c5d2a2674dcc8a333d51cd04eb2017051ac4f6d46b4a4df0091d231a48c09334bc326b23aad80255b52c5ab58bf573ce582c621c269ab29375c650838e68ec69ba418a2ed44377585da16391b19a0b141cd058f34cad8cf80ab440157cde9ae325dbdd6e0b642ddaf4856c0039223ba40cf748fa2cf327fd154897665f24f248098b0e8e61297f879376e5d216d8bb898b696fd96dcba72fae35c369d7e497651b3b7f50e2862936e9c8c73c5e6df95b28a25ca83117287b1f412907252e7defb7dcac4c41a19f0d04421aa005ed77462dfd0965b240c9dfdb347fdd0bfa4a48e96a645ee6485ab74d5a226b3629358dc6c0b846057274ffd567dc706a5dd4a7cee42486ce99893ff9385c44e9d0d5d91f3b5f24a7959e35bce53571f0fd0cb5e1de6e500003ac8336561af316a22e7d2363686417673f990fec51f6fba746584a68a6bae8395e0367fc5675d0e1bcbc2d4ed97b2f86bdee3b8ac9b2f779ad83b5bd450415b8fe6cfbd09cf5ca6f398504a8de833063fb4e6f475b5b499c01051bd969c804f11f03ad6114a507d2c1718599a3be6c258df76e0012e984dede02f3e6f6c852780c0f648daed8548698488055b6f2948684aeec3f977c0df09b12f73b8af4827bbdf9da58d409d62c5aad3650cdd5e91ef5628e639032997d517a9f89589a2d7136ac2f6503c1ea55a8282c4d3768b2163a6c3f41d58b4ea934e849dd0b3bc57b6d00c3b8185b03f639ce3e043fd47089fe8625be76a8030066c7ad87eef6a82a88950b9d2076f0624e581f69ff43ead1d3a6b3e1edf16039ce5da560147f7f81ea0c67acb82a1002262487da7357e066495360b1b7c19c28d3818ed0b52747bab9fb3f088fb5d20f7fc848ac91b14e63a907891eebe5b55ea3f6b770cb885b33b8b07acafde751bc6a59327ef58f63b68494c9fee5a20ef43c7cb30fc87801e37eeb98d191c3838ff2fbd34bda4276de7116c3a5a32bb7ef69be235dc4c156c2617934583fd09f4995a7094035b7e8aa78d24172be342dc875633844df2eff69a689d87436a70b5506dce30f63c565d5a0e4e2f3cedba582bac363ac9e1aefdc4d2335067e34f848055c8aa5863c52edf68c41ecbf3e8980e5f0aaea5080750f9603c83f5e7b967b4793c4b6eca137720a64c98b7b2b703aab37c283c8e68b45882000d54c241b95c7951d5da719f1f480bf74441d2387e4a9f508ab6041f16aa6428cbdf6a1917202f2bdeef55dbce6f076e0757a80b2dfc460a6b6fc91b4fae6e05ea4110287e3dcc65920d5e2ef9bccc89ccbc1f88f9715b5c1d938ddc9c1baeb902074b583cab169ca8c8bf8febfd1ba766283893d3113a8b81950f0fb744a6ce75f9b6e9af0746e6601e0f5245110d0c08fb4886da04eb08072083aa807ad26345518c606ef3afafcdc024b548c601489ea5dba85ea58f9c2d9d7b63e72e4057291cb23613dca3b191a9e33a0738a3963cc828c24945afc98149909b810e6d1e416f6956ae32d1c4178bf399f6b7125665972f7f8e7f5e61d1c511a126d1e39c9cc4c66811963d785faec7bfdc6b2c762d6619bce4f7d117229986d955ff444778c9f2019c1b3e7f94780d0caf0f0cb010265f9a2f739af79abe49d87447bfb1401eb6ae20137e3caa5f9e76288a199c14c95723c564081276d9f5463d9a7347554f6d1fab6bb9c8f3430194412141b9d48e210de564c403a80b3d2b3b8ba11c306175698bcf95b5549ca9f53a57cd48bd24450cc3ee72cdf328a3b28dd028b9bbd770545d8fa812f76026bf12c9b772419f726bb426bed0ac554042fd278f8e51bade14a78e62b459d1c4d94af89a7aa15bc8312cbfcee98dddbf5f502edbe92a29d22d5b93b643ccdcc81b330e22744a34a235ddf46666121a6bea346f4499a9c017e4dffc3d8f581e2b7f0b352012c98a8f2e93cddc7842414db574aeae7cde00a59e3d3ac07b6f966eb5a8ceb363037cb29a1ffb25dd14ac8f6df61f3b90b5f7efc74e98bfe66664d1c0f91a844878f2c5ca58d39f967938c852deaa9a26f0e71b10704eb5edecf879148e4991b7892777eb6a3abc448f0762284ea55a1d894e97482e049092e2fdd70b9a32f9b863d86ca355c1d9f1252db7f9a3a85db789dd5cc34a804404cb41479d7f4a59e575cb5069d5a8ebc5a6853cc2dac182b9898cf7af16cac357a95bd53c3018cef5a69a4ea125d209e44958d18c2de1c700745845774873a62f079d2004706d2ad4d472b0ac2236abcd7450874896156177d5d6a511297da4343646cfb4b035a7d34f7568768a5f986b2cd372129d4b8c492f8bb0930b377f6e12258b54fe1844db3506c2fed3ed0441c50021efb415ed04d26cd350ccf1cf4d591846861518759137d5777e469d0a91bb7805f892ecb7211d4f6ae750865bff4530e894cdfb20b78d0a93f0084155e87773c1df03d2811a818b39140698ba50cc9c1401275b656a33e8d8b6cbc8fc3b513cc65b4349f439c72a868cb6c40e7450c393d073bd447280e0f112275292caeec0978537f281bf34d2eb0bc59f71df18a8198de42c7b6747aa8add13dade6b62d68700c7e1250f571bf3ca70cb975e80f34e0bd3fb2a8434c9650955bb319947ab5fade49916d6bc44d70e3bda59932dab0f9a024d87b31748325937e85e40897689ccec4fc4099e2d9a1ff4ed03f23ce1acbd1b27c63da4f7cced52ca210d3bd184db73c9f17f0507241e829a20c12e8d2b54fde69a274974a2b1553357d157c5027ae569a21f515fca476a741c62afd6f7012dc2ff80ab9c6dfea52cfe9e3082f65d336c780eb832a8c13ac8ccb57ed6297a9dc74594974415491f2c75cefd5bfa1a1052fc1b5223a0175f7bbf529022fdcf65d7926d3c9ce4df60465a77ad1916728b1dd435599bf16150dd308fb367d515ced9aa1ad6bcbe454681e400e67ad068233e39f4a5def2b8e1b46db16939e21143b19988d7b3bf499c4abccc7c38ecf1b431a2b461818cbf99a9c00cea9f48cef84e8e8ca20cbeacb7179ff0286a6dea5b850711300ef759140b4ff79c6eb2c9d5bb456a93dcdecff20ed15d4b0e6ddaaed2384a85ea7f0550f8e9289a6bd5f548ae9ed5e1b5b356553e67a521a5c5b17a6f5e600dee95cc2ef9679e181779c2a09d4cf194c9c64496f2ef393621f9945cba1c2f1c6c3f6936149b00c3bbe7e4757847bd158b217cae3f1a81c590c5ed808acc17f16a94d23ade69dee733d21f2295f423f0d991e6a45a1d6adaa62b90ac2cf8afbc97744565bc45afb895bde47dbbc5614fed9c09b2a6b5b7f38536e8f85ff43b961fd0c4edf0e2a09cfa7bf7b388a87ddd7e95be81edefcefe3f85355b37fb60a35e40760d9acf1d80101960aef8a433a56293a4023c64becd721480b189fdc36f8d18744c38e6a8a831e85206c6ec4ecbcaec1b23e276a2de137f7aaafaba9c8687a74f8b895d6240991a41c5d9667d13faf3c4c0929230c3ea19ca8e6f855b2ab8c3ef20aed18540313fd7fef21265a83037cdb48d39f10491e4561264a6db1f2ed9bb31aae51c2ae2ef04cc22e7b116d94992335711c6d248975bbe76e74cb43999b416df00391ee0f5b3c41ab2059ca41bfa1592bfb193f9aec788d4a54573bb20fc6ac0bcbd41c1a74953abada44c2a962972644a8622bef2f140e5ba7d93f8bed6d27f6c248e2cffd4a03de49b7fbb68efe153cfd00c97049c5abfa3fa918d95e52a31407fe1ebfefb0ceda5280d983da0cc68127c36a682a48e733e0dcf96c3f48142cc2816a297e35a6ba4d4702dd25f062039dd1378aa1b8030bb822dbe83cdcf91a3dfdcb024b32c4483825045d1338a4855d9ab3d8ace73788dc7fea0aa9d7e809f7cc00ca912091cfc3757d9658af6c09ef9ffae1b8b6d06135264af994bc8f474d66fb76bba0157df3ab7edfecbba12f8301a98bd8dd6f47d7dab85deaa8b1c8fbc32b83de00a5d5cd902779ffee27e7431dee4927013228abfe422704ae37d20c7d91dbc5f64c5c63a1f4a0fc7ff4a09f2ef3b6604036fcaca008b83dc4e0d750e320a9368698892cff8c5755d15ed0121c5541a805f7c55e5f6148da3ce5b32a713deb627224ee3a4d423743a4f379c1b160d7cab28059d61cf71dda35d0207cb01e48b005043e48dfb6ba0869b370acfbd4d9b80435e973ae450e2b04fe8c0d6c79f606da428ae9900c36d05abaf50920f61e58ffb27b536e0a0cbeece4955d5f9b4ae39b727ac232a9254bcc9e33f6ceee49d5a9bf6d05bb4705da1b3ed69373be7f012524944df1d50babd3e4f9752e9df3216b4bbf455c25f2d7a55177548d924da73574d718168af5a9f3d1d4d43964c72cc4f9fa87791d656c0adb403b4631ebc9162258832f01bf024c82d7e3569cd63cec40ba0d568f8f53162e46634d5ce302236eb20d1935a1dc7236fd45746d96651df50d5570992898c2c16161002cb07de9b0181e28a120e93367e1cc690c2a64f0bc7945760052fdf0b0bf4edeccd56d046d5a9e98c65ab5007a7883a79f4d5dbe60ac18876aa327306076b98ecad224bce27ea16e64d40d4140fc8cd7ddc2bcb1d4823401696b89736ec2f427e0e6cf27da04fb2df2e418856d0c58c7c8c592cbcf5257bc9fe86d60f961b461f76d7e7b630cb508986cf63c1fdba8cbfd5f380431ddb728da11e8a4ed21f74131e925e6b484e44ab9392b7c2baf1108663f34dfbe5156022133cd92fcc8a1d503f5e8bd94bc70050f7514d814cadf3627eaa19977577fcd28967c9194cf3ddfcd5777526934658b357c4bf446b1470cd835c1726a458cc6761f4a8e3a31c070f84c970af2c39d7ce99916bfaa057f504a53b1b0125c176050a5ce2106745f5d45d220b14c201a3a16fcd1f2914fee41942d16a30019faa751031e95d7ca5ca451d6d4f6488daca5debf74850073930ecf72d81b8140de02b73e11f2f46b6ecac34035e09f0fd07739ad0f7ded307455ffaa984f81b021f34bcc1ae9a5eabc771078ca970917310d76a85221d0a55c893ab071b465"}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}]}, 0x1070}, 0x1, 0x0, 0x0, 0x4000017}, 0x4004) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r2, 0x8, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x48050) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400821}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r4, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}}, 0x880) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2c}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x4040840) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x5fbb, @remote}, {0xa, 0x4e24, 0x32e, @local, 0xbaa}}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x3eba, @local, 0x7d}}}, 0x90) 09:18:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in={0x2, 0x4e21, @local}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in={0x2, 0x4e21, @local}}}, 0x90) (async) 09:18:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) munlock(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) 09:18:03 executing program 0: setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) (async) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000f00)={0x1070, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x1004, 0xa8, @random="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"}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}]}, 0x1070}, 0x1, 0x0, 0x0, 0x4000017}, 0x4004) (async) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r2, 0x8, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x48050) (async) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400821}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r4, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}}, 0x880) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2c}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x4040840) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x5fbb, @remote}, {0xa, 0x4e24, 0x32e, @local, 0xbaa}}}, 0x48) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x3eba, @local, 0x7d}}}, 0x90) 09:18:03 executing program 0: setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) 09:18:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000001c0)={0x2b, 0x3a, '\x00', [@generic={0x7, 0xf9, "fbe9ef18ae0fd3ff96da994fbf12355e38dbe7e2f0e429d1456a6dfc6af238e46767935c8efbf1c6bb16a5f3060473c2ca9f750b2a045873352b9dd46eddf0a0d516aebceade020ddc2a96873382d43b2f9c1c0c438ccc85ef058c01c507e31ca5ec03ca94f0b5cd5fc7e3a07082755f982a337cbf47f9be51fb8bf178e15b296046bb6f311b3ce97b274db26fb95f7e8efcc48fc6474d1d76a048e6fdde0830fb8b6b6d3865481c37ab6f20fe8b46105c956b15ff82e90448bc8b6a71e818465683b6fad9c009bec676bf91f40c17622fdc10963c55b88e379f2853e736e957f88529a918343000d042f8ee811b0501e29416f93b9b8feea0"}, @generic={0x42, 0xc5, "9ec0067d096a4dcd691d3ce84d969af4b55a6dd66fbe6f96e457b4ccc2c2fd75b9253a2dd5cc230fb8c2462ebf91ede471e0616eda7210175d64fd3b6db8ea5582f85d57ebfc0f55c5aaf0f9f4a3716e78811de8c05d2dfca12a953d8ce800b6e2934144f361f0dd62fae6a530ca7a743f9c26cc10822d8d6d7bfc4c297742d5d99702533aeb90dd119f0adf4f2d55c6ee31342a959c01eb4d623c3cfde43a9f5ceb0ca5525fa6dc573cb0e40aa845564d36169c1ca8550e498f7d2d6f373a168d8c6c905e"}, @calipso={0x7, 0x10, {0x1, 0x2, 0x8, 0x60ab, [0x1]}}]}, 0x1e0) 09:18:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x400104) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @local, 0x9}, {0xa, 0x4e22, 0x9, @mcast1, 0x1}, r3, 0x100}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) 09:18:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) munlock(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) 09:18:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1, 0xffffffff}}, 0x48) r2 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 09:18:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000001c0)={0x2b, 0x3a, '\x00', [@generic={0x7, 0xf9, "fbe9ef18ae0fd3ff96da994fbf12355e38dbe7e2f0e429d1456a6dfc6af238e46767935c8efbf1c6bb16a5f3060473c2ca9f750b2a045873352b9dd46eddf0a0d516aebceade020ddc2a96873382d43b2f9c1c0c438ccc85ef058c01c507e31ca5ec03ca94f0b5cd5fc7e3a07082755f982a337cbf47f9be51fb8bf178e15b296046bb6f311b3ce97b274db26fb95f7e8efcc48fc6474d1d76a048e6fdde0830fb8b6b6d3865481c37ab6f20fe8b46105c956b15ff82e90448bc8b6a71e818465683b6fad9c009bec676bf91f40c17622fdc10963c55b88e379f2853e736e957f88529a918343000d042f8ee811b0501e29416f93b9b8feea0"}, @generic={0x42, 0xc5, "9ec0067d096a4dcd691d3ce84d969af4b55a6dd66fbe6f96e457b4ccc2c2fd75b9253a2dd5cc230fb8c2462ebf91ede471e0616eda7210175d64fd3b6db8ea5582f85d57ebfc0f55c5aaf0f9f4a3716e78811de8c05d2dfca12a953d8ce800b6e2934144f361f0dd62fae6a530ca7a743f9c26cc10822d8d6d7bfc4c297742d5d99702533aeb90dd119f0adf4f2d55c6ee31342a959c01eb4d623c3cfde43a9f5ceb0ca5525fa6dc573cb0e40aa845564d36169c1ca8550e498f7d2d6f373a168d8c6c905e"}, @calipso={0x7, 0x10, {0x1, 0x2, 0x8, 0x60ab, [0x1]}}]}, 0x1e0) 09:18:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000f00)={0x1070, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x1004, 0xa8, @random="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"}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}]}, 0x1070}, 0x1, 0x0, 0x0, 0x4000017}, 0x4004) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r2, 0x8, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x48050) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400821}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r4, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}}, 0x880) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2c}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x4040840) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xf}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x5fbb, @remote}, {0xa, 0x4e24, 0x32e, @local, 0xbaa}}}, 0x48) (async, rerun: 32) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x3eba, @local, 0x7d}}}, 0x90) 09:18:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000001c0)={0x2b, 0x3a, '\x00', [@generic={0x7, 0xf9, "fbe9ef18ae0fd3ff96da994fbf12355e38dbe7e2f0e429d1456a6dfc6af238e46767935c8efbf1c6bb16a5f3060473c2ca9f750b2a045873352b9dd46eddf0a0d516aebceade020ddc2a96873382d43b2f9c1c0c438ccc85ef058c01c507e31ca5ec03ca94f0b5cd5fc7e3a07082755f982a337cbf47f9be51fb8bf178e15b296046bb6f311b3ce97b274db26fb95f7e8efcc48fc6474d1d76a048e6fdde0830fb8b6b6d3865481c37ab6f20fe8b46105c956b15ff82e90448bc8b6a71e818465683b6fad9c009bec676bf91f40c17622fdc10963c55b88e379f2853e736e957f88529a918343000d042f8ee811b0501e29416f93b9b8feea0"}, @generic={0x42, 0xc5, "9ec0067d096a4dcd691d3ce84d969af4b55a6dd66fbe6f96e457b4ccc2c2fd75b9253a2dd5cc230fb8c2462ebf91ede471e0616eda7210175d64fd3b6db8ea5582f85d57ebfc0f55c5aaf0f9f4a3716e78811de8c05d2dfca12a953d8ce800b6e2934144f361f0dd62fae6a530ca7a743f9c26cc10822d8d6d7bfc4c297742d5d99702533aeb90dd119f0adf4f2d55c6ee31342a959c01eb4d623c3cfde43a9f5ceb0ca5525fa6dc573cb0e40aa845564d36169c1ca8550e498f7d2d6f373a168d8c6c905e"}, @calipso={0x7, 0x10, {0x1, 0x2, 0x8, 0x60ab, [0x1]}}]}, 0x1e0) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000001c0)={0x2b, 0x3a, '\x00', [@generic={0x7, 0xf9, "fbe9ef18ae0fd3ff96da994fbf12355e38dbe7e2f0e429d1456a6dfc6af238e46767935c8efbf1c6bb16a5f3060473c2ca9f750b2a045873352b9dd46eddf0a0d516aebceade020ddc2a96873382d43b2f9c1c0c438ccc85ef058c01c507e31ca5ec03ca94f0b5cd5fc7e3a07082755f982a337cbf47f9be51fb8bf178e15b296046bb6f311b3ce97b274db26fb95f7e8efcc48fc6474d1d76a048e6fdde0830fb8b6b6d3865481c37ab6f20fe8b46105c956b15ff82e90448bc8b6a71e818465683b6fad9c009bec676bf91f40c17622fdc10963c55b88e379f2853e736e957f88529a918343000d042f8ee811b0501e29416f93b9b8feea0"}, @generic={0x42, 0xc5, "9ec0067d096a4dcd691d3ce84d969af4b55a6dd66fbe6f96e457b4ccc2c2fd75b9253a2dd5cc230fb8c2462ebf91ede471e0616eda7210175d64fd3b6db8ea5582f85d57ebfc0f55c5aaf0f9f4a3716e78811de8c05d2dfca12a953d8ce800b6e2934144f361f0dd62fae6a530ca7a743f9c26cc10822d8d6d7bfc4c297742d5d99702533aeb90dd119f0adf4f2d55c6ee31342a959c01eb4d623c3cfde43a9f5ceb0ca5525fa6dc573cb0e40aa845564d36169c1ca8550e498f7d2d6f373a168d8c6c905e"}, @calipso={0x7, 0x10, {0x1, 0x2, 0x8, 0x60ab, [0x1]}}]}, 0x1e0) (async) 09:18:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = socket$igmp(0x2, 0x3, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r1, 0x30, 0x1, @in6={0xa, 0x4e23, 0x8000, @remote, 0x400}}}, 0xa0) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000080), 0x4) 09:18:03 executing program 0: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @empty, 0x101}}, 0x24) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="44c628ecd99a345838a514b64f09803f51950c5b0c13e440f68c72d5386d7091067437047e1b7133a0db6e", 0x2b) 09:18:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1, 0xffffffff}}, 0x48) r2 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 09:18:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0x2}}, 0x20) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x3}) 09:18:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = socket$igmp(0x2, 0x3, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r1, 0x30, 0x1, @in6={0xa, 0x4e23, 0x8000, @remote, 0x400}}}, 0xa0) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000080), 0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) socket$igmp(0x2, 0x3, 0x2) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r1, 0x30, 0x1, @in6={0xa, 0x4e23, 0x8000, @remote, 0x400}}}, 0xa0) (async) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000080), 0x4) (async) 09:18:03 executing program 0: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @empty, 0x101}}, 0x24) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="44c628ecd99a345838a514b64f09803f51950c5b0c13e440f68c72d5386d7091067437047e1b7133a0db6e", 0x2b) 09:18:03 executing program 0: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @empty, 0x101}}, 0x24) (async) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="44c628ecd99a345838a514b64f09803f51950c5b0c13e440f68c72d5386d7091067437047e1b7133a0db6e", 0x2b) 09:18:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1, 0xffffffff}}, 0x48) r2 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 09:18:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0x2}}, 0x20) (async) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x3}) 09:18:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @private2, 0x9}, {0xa, 0x0, 0x32e, @local, 0x92}, r1}}, 0x90) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e23, @private=0xa010100}}}, 0x90) 09:18:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) recvfrom$inet6(r0, &(0x7f0000000040)=""/25, 0x19, 0x40002040, &(0x7f0000000080)={0xa, 0x4e24, 0x40, @empty, 0x2}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000000000), 0x10) 09:18:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = socket$igmp(0x2, 0x3, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r1, 0x30, 0x1, @in6={0xa, 0x4e23, 0x8000, @remote, 0x400}}}, 0xa0) (async) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000080), 0x4) 09:18:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}}, 0x90) 09:18:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0x2}}, 0x20) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x3}) 09:18:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) recvfrom$inet6(r0, &(0x7f0000000040)=""/25, 0x19, 0x40002040, &(0x7f0000000080)={0xa, 0x4e24, 0x40, @empty, 0x2}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) connect$can_bcm(r1, &(0x7f0000000000), 0x10) 09:18:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x567b1829}}, 0x10) 09:18:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @private2, 0x9}, {0xa, 0x0, 0x32e, @local, 0x92}, r1}}, 0x90) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e23, @private=0xa010100}}}, 0x90) 09:18:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) recvfrom$inet6(r0, &(0x7f0000000040)=""/25, 0x19, 0x40002040, &(0x7f0000000080)={0xa, 0x4e24, 0x40, @empty, 0x2}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000000000), 0x10) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) recvfrom$inet6(r0, &(0x7f0000000040)=""/25, 0x19, 0x40002040, &(0x7f0000000080)={0xa, 0x4e24, 0x40, @empty, 0x2}, 0x1c) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) connect$can_bcm(r1, &(0x7f0000000000), 0x10) (async) 09:18:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e22, 0x363d, @mcast2, 0x1}, r1}}, 0x38) 09:18:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}}, 0x90) 09:18:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x567b1829}}, 0x10) 09:18:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @private2, 0x9}, {0xa, 0x0, 0x32e, @local, 0x92}, r1}}, 0x90) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e23, @private=0xa010100}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @private2, 0x9}, {0xa, 0x0, 0x32e, @local, 0x92}, r1}}, 0x90) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e23, @private=0xa010100}}}, 0x90) (async) 09:18:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) socket$inet6(0xa, 0x2, 0x59) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x6f, &(0x7f00000000c0)="0f76a42b01fa4f603a77d3bba916d1a505c005db2383591226ea28f265fb66bec6aac65f5625b6ff76b890ef54aea15098ad2ba94a2ca4e399a0f33700000000b529f0f9f714a3f44f1325e8e8d8af3914ca7aeaf3fbffc3b774df1621785f449d2e8e9b151162fcce33cc55161319c9e6875ef04dbec69b4b191706f26c37713ff7cb8b", 0x84) 09:18:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}}, 0x90) (async) 09:18:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e22, 0x363d, @mcast2, 0x1}, r1}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e22, 0x363d, @mcast2, 0x1}, r1}}, 0x38) (async) 09:18:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x567b1829}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x567b1829}}, 0x10) (async) 09:18:04 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@nl=@unspec, &(0x7f00000000c0)=0x80, 0x80000) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r3}, 0x14) r4 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in=@rand_addr=0x64010101, 0x4e20, 0x81, 0x4e23, 0x1667, 0x2, 0x20, 0x80, 0x2e, r3, r4}, {0x40, 0x53, 0x8, 0x4, 0x2, 0x2, 0x5, 0x8d3b}, {0x200, 0x9, 0x100, 0x1}, 0x4e6, 0x6e6bb8, 0x0, 0x1, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x6c}, 0x2, @in6=@empty, 0x3500, 0x1, 0x2, 0x81, 0x88c, 0x81, 0x9}}, 0xe8) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r6}}, 0x48) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x200200) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="0812000000000000071800e3ff020404ee0d04000000000000009a7e0000000000000738000000010c06050009000000000000004d580000000000003f0000000000000000000000000000000400000000000000e805000000000000023b1f2cceb8d6c76b6143dab1c604fa2280f98ab78d6537a9765e9e61ea2912feea4514d0ec5f0dada5c2a9d1fb8566270319fcf4a484d27663b18f8801030000000000"], 0xa0) 09:18:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) socket$inet6(0xa, 0x2, 0x59) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) (async) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x6f, &(0x7f00000000c0)="0f76a42b01fa4f603a77d3bba916d1a505c005db2383591226ea28f265fb66bec6aac65f5625b6ff76b890ef54aea15098ad2ba94a2ca4e399a0f33700000000b529f0f9f714a3f44f1325e8e8d8af3914ca7aeaf3fbffc3b774df1621785f449d2e8e9b151162fcce33cc55161319c9e6875ef04dbec69b4b191706f26c37713ff7cb8b", 0x84) 09:18:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e22, 0x363d, @mcast2, 0x1}, r1}}, 0x38) 09:18:04 executing program 4: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x243a, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}}, 0x24) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032cbd7000ffdbdf254d0000000f00a8007365636f6e646e00006500000f00a8007365636f6e646e616d6500000e00a80066697273746e616d65000000080001007063690011000200303030303a30303a31302e3000000000"], 0x60}, 0x1, 0x0, 0x0, 0x24008800}, 0x48000) 09:18:04 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@nl=@unspec, &(0x7f00000000c0)=0x80, 0x80000) (async) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = socket$inet6(0xa, 0x3, 0x3) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r3}, 0x14) r4 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in=@rand_addr=0x64010101, 0x4e20, 0x81, 0x4e23, 0x1667, 0x2, 0x20, 0x80, 0x2e, r3, r4}, {0x40, 0x53, 0x8, 0x4, 0x2, 0x2, 0x5, 0x8d3b}, {0x200, 0x9, 0x100, 0x1}, 0x4e6, 0x6e6bb8, 0x0, 0x1, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x6c}, 0x2, @in6=@empty, 0x3500, 0x1, 0x2, 0x81, 0x88c, 0x81, 0x9}}, 0xe8) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r6}}, 0x48) (async) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x200200) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="0812000000000000071800e3ff020404ee0d04000000000000009a7e0000000000000738000000010c06050009000000000000004d580000000000003f0000000000000000000000000000000400000000000000e805000000000000023b1f2cceb8d6c76b6143dab1c604fa2280f98ab78d6537a9765e9e61ea2912feea4514d0ec5f0dada5c2a9d1fb8566270319fcf4a484d27663b18f8801030000000000"], 0xa0) 09:18:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) socket$inet6(0xa, 0x2, 0x59) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x6f, &(0x7f00000000c0)="0f76a42b01fa4f603a77d3bba916d1a505c005db2383591226ea28f265fb66bec6aac65f5625b6ff76b890ef54aea15098ad2ba94a2ca4e399a0f33700000000b529f0f9f714a3f44f1325e8e8d8af3914ca7aeaf3fbffc3b774df1621785f449d2e8e9b151162fcce33cc55161319c9e6875ef04dbec69b4b191706f26c37713ff7cb8b", 0x84) socket$inet6(0xa, 0x3, 0x3) (async) socket$inet6(0xa, 0x2, 0x59) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) (async) socket$bt_rfcomm(0x1f, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x6f, &(0x7f00000000c0)="0f76a42b01fa4f603a77d3bba916d1a505c005db2383591226ea28f265fb66bec6aac65f5625b6ff76b890ef54aea15098ad2ba94a2ca4e399a0f33700000000b529f0f9f714a3f44f1325e8e8d8af3914ca7aeaf3fbffc3b774df1621785f449d2e8e9b151162fcce33cc55161319c9e6875ef04dbec69b4b191706f26c37713ff7cb8b", 0x84) (async) 09:18:04 executing program 4: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x243a, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}}, 0x24) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032cbd7000ffdbdf254d0000000f00a8007365636f6e646e00006500000f00a8007365636f6e646e616d6500000e00a80066697273746e616d65000000080001007063690011000200303030303a30303a31302e3000000000"], 0x60}, 0x1, 0x0, 0x0, 0x24008800}, 0x48000) 09:18:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0xe4, 0x0, 0x218, 0x70bd2a, 0x25dfdbfd, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}]}, 0xe4}, 0x1, 0x0, 0x0, 0xd8}, 0x24000000) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x100, 0x0, 0x0, 0x0, @ib={0x1b, 0x40, 0x1, {"489318e09eaacbe2e93b7b604e2f9b98"}, 0x1, 0x3, 0x7}, @in={0x2, 0x4e24, @rand_addr=0x64010100}}}, 0x118) 09:18:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:04 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@nl=@unspec, &(0x7f00000000c0)=0x80, 0x80000) (async) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = socket$inet6(0xa, 0x3, 0x3) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r3}, 0x14) r4 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in=@rand_addr=0x64010101, 0x4e20, 0x81, 0x4e23, 0x1667, 0x2, 0x20, 0x80, 0x2e, r3, r4}, {0x40, 0x53, 0x8, 0x4, 0x2, 0x2, 0x5, 0x8d3b}, {0x200, 0x9, 0x100, 0x1}, 0x4e6, 0x6e6bb8, 0x0, 0x1, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x6c}, 0x2, @in6=@empty, 0x3500, 0x1, 0x2, 0x81, 0x88c, 0x81, 0x9}}, 0xe8) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r6}}, 0x48) (async) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x200200) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="0812000000000000071800e3ff020404ee0d04000000000000009a7e0000000000000738000000010c06050009000000000000004d580000000000003f0000000000000000000000000000000400000000000000e805000000000000023b1f2cceb8d6c76b6143dab1c604fa2280f98ab78d6537a9765e9e61ea2912feea4514d0ec5f0dada5c2a9d1fb8566270319fcf4a484d27663b18f8801030000000000"], 0xa0) 09:18:04 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000180)='\x00', 0x1) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x3c, 0x4, 0x0, 0x5, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}, @local]}, 0x28) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f00000000c0)="ac6a8655cd44d4f309f4c4bd924d676350932380bb536abf62deae1a85eafb81bdb7") setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@loopback, r1}, 0x14) 09:18:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0xe4, 0x0, 0x218, 0x70bd2a, 0x25dfdbfd, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}]}, 0xe4}, 0x1, 0x0, 0x0, 0xd8}, 0x24000000) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x100, 0x0, 0x0, 0x0, @ib={0x1b, 0x40, 0x1, {"489318e09eaacbe2e93b7b604e2f9b98"}, 0x1, 0x3, 0x7}, @in={0x2, 0x4e24, @rand_addr=0x64010100}}}, 0x118) 09:18:04 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:04 executing program 4: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x243a, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}}, 0x24) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032cbd7000ffdbdf254d0000000f00a8007365636f6e646e00006500000f00a8007365636f6e646e616d6500000e00a80066697273746e616d65000000080001007063690011000200303030303a30303a31302e3000000000"], 0x60}, 0x1, 0x0, 0x0, 0x24008800}, 0x48000) 09:18:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0xe4, 0x0, 0x218, 0x70bd2a, 0x25dfdbfd, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}]}, 0xe4}, 0x1, 0x0, 0x0, 0xd8}, 0x24000000) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x100, 0x0, 0x0, 0x0, @ib={0x1b, 0x40, 0x1, {"489318e09eaacbe2e93b7b604e2f9b98"}, 0x1, 0x3, 0x7}, @in={0x2, 0x4e24, @rand_addr=0x64010100}}}, 0x118) 09:18:04 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) 09:18:04 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000180)='\x00', 0x1) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x3c, 0x4, 0x0, 0x5, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}, @local]}, 0x28) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f00000000c0)="ac6a8655cd44d4f309f4c4bd924d676350932380bb536abf62deae1a85eafb81bdb7") (async) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@loopback, r1}, 0x14) 09:18:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r3, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1f000000}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc017}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xac, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4dd4d368}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4001}, 0x20040804) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @loopback, 0x3}, r1, 0x1}}, 0x48) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r7, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), r2) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r7, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x60, r8, 0x20, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x20}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x4000010) sendmsg$BATADV_CMD_SET_VLAN(r6, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7fff}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) 09:18:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x2, {0xa, 0x4e23, 0x3ff, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x10000}, r4}}, 0x38) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0xd5a7bc65ebcd340a, 0x0, @in6={0xa, 0x4e24, 0x9a7f, @private2={0xfc, 0x2, '\x00', 0x7}, 0x1f}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) socket$rxrpc(0x21, 0x2, 0xa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3, @local}, r5}}, 0x48) 09:18:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x35}}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}, 0x34}, @in6={0xa, 0x4e20, 0x81, @empty, 0x200000}], 0x68) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:04 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000180)='\x00', 0x1) (async, rerun: 64) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x3c, 0x4, 0x0, 0x5, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}, @local]}, 0x28) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f00000000c0)="ac6a8655cd44d4f309f4c4bd924d676350932380bb536abf62deae1a85eafb81bdb7") (async) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@loopback, r1}, 0x14) 09:18:04 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r3, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1f000000}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc017}, 0x4) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xac, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4dd4d368}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4001}, 0x20040804) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @loopback, 0x3}, r1, 0x1}}, 0x48) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r7, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), r2) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r7, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x60, r8, 0x20, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x20}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x4000010) (async) sendmsg$BATADV_CMD_SET_VLAN(r6, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7fff}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) 09:18:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x35}}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}, 0x34}, @in6={0xa, 0x4e20, 0x81, @empty, 0x200000}], 0x68) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x35}}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}, 0x34}, @in6={0xa, 0x4e20, 0x81, @empty, 0x200000}], 0x68) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) (async) 09:18:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x1, 0xf4, {"22d8325845f0867e19977ae3cf4a62a0"}, 0x2, 0x6, 0x100000000}}}, 0x90) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0x5, 0x3, "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", 0x20, 0x81, 0x80, 0x9, 0x81, 0x80, 0x9, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0xa, 0x4e22, 0x32a, @local, 0xfffffc00}, r2}}, 0x48) 09:18:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x2, {0xa, 0x4e23, 0x3ff, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x10000}, r4}}, 0x38) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0xd5a7bc65ebcd340a, 0x0, @in6={0xa, 0x4e24, 0x9a7f, @private2={0xfc, 0x2, '\x00', 0x7}, 0x1f}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) socket$rxrpc(0x21, 0x2, 0xa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3, @local}, r5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x111, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x2, {0xa, 0x4e23, 0x3ff, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x10000}, r4}}, 0x38) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0xd5a7bc65ebcd340a, 0x0, @in6={0xa, 0x4e24, 0x9a7f, @private2={0xfc, 0x2, '\x00', 0x7}, 0x1f}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) socket$rxrpc(0x21, 0x2, 0xa) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3, @local}, r5}}, 0x48) (async) 09:18:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r3, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1f000000}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc017}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async, rerun: 32) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xac, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4dd4d368}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4001}, 0x20040804) (async, rerun: 32) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @loopback, 0x3}, r1, 0x1}}, 0x48) (rerun: 64) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r7, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), r2) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r7, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x60, r8, 0x20, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x20}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x4000010) (async) sendmsg$BATADV_CMD_SET_VLAN(r6, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7fff}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) 09:18:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000340)="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", 0x1000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x35}}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}, 0x34}, @in6={0xa, 0x4e20, 0x81, @empty, 0x200000}], 0x68) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x35}}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}, 0x34}, @in6={0xa, 0x4e20, 0x81, @empty, 0x200000}], 0x68) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) (async) 09:18:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x64010102}}, 0x24) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 09:18:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x1, 0xf4, {"22d8325845f0867e19977ae3cf4a62a0"}, 0x2, 0x6, 0x100000000}}}, 0x90) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0x5, 0x3, "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", 0x20, 0x81, 0x80, 0x9, 0x81, 0x80, 0x9, 0x1}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0xa, 0x4e22, 0x32a, @local, 0xfffffc00}, r2}}, 0x48) 09:18:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x64010102}}, 0x24) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x64010102}}, 0x24) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) 09:18:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000340)="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", 0x1000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000340)="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", 0x1000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) 09:18:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x7fffffff}, {0xa, 0x4e24, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0xffffffdd}}, 0x10) 09:18:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x1, 0xf4, {"22d8325845f0867e19977ae3cf4a62a0"}, 0x2, 0x6, 0x100000000}}}, 0x90) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0x5, 0x3, "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", 0x20, 0x81, 0x80, 0x9, 0x81, 0x80, 0x9, 0x1}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0xa, 0x4e22, 0x32a, @local, 0xfffffc00}, r2}}, 0x48) 09:18:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffffb}, {0xa, 0x80, 0x0, @local, 0x10000}, r1}}, 0x48) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x40}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180), 0x13f, 0x1}}, 0x20) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @mcast1, 0x7}}, 0x24) 09:18:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x64010102}}, 0x24) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 09:18:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x2, {0xa, 0x4e23, 0x3ff, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x10000}, r4}}, 0x38) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0xd5a7bc65ebcd340a, 0x0, @in6={0xa, 0x4e24, 0x9a7f, @private2={0xfc, 0x2, '\x00', 0x7}, 0x1f}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) socket$rxrpc(0x21, 0x2, 0xa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3, @local}, r5}}, 0x48) 09:18:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000340)="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", 0x1000) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x7fffffff}, {0xa, 0x4e24, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0xffffffdd}}, 0x10) 09:18:05 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@isdn, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/83, 0x53}, {&(0x7f00000002c0)=""/198, 0xc6}, {&(0x7f00000003c0)=""/67, 0x43}, {&(0x7f0000000440)=""/112, 0x70}], 0x4}, 0x20) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x29, "c08bcf", "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"}}, 0x110) 09:18:05 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000040)=0xfffffc40) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000580), r4, 0x1}}, 0x18) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r7, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r7, 0x13}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x40, @mcast2}, {0xa, 0x0, 0x7, @dev={0xfe, 0x80, '\x00', 0x8c}, 0xffff}, r2}}, 0x48) 09:18:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffffb}, {0xa, 0x80, 0x0, @local, 0x10000}, r1}}, 0x48) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x40}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180), 0x13f, 0x1}}, 0x20) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @mcast1, 0x7}}, 0x24) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffffb}, {0xa, 0x80, 0x0, @local, 0x10000}, r1}}, 0x48) (async) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x40}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180), 0x13f, 0x1}}, 0x20) (async) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @mcast1, 0x7}}, 0x24) (async) 09:18:05 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 09:18:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x7fffffff}, {0xa, 0x4e24, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0xffffffdd}}, 0x10) 09:18:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffff7}]}, 0x2c}}, 0x4000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r4, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7b47}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:05 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@isdn, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/83, 0x53}, {&(0x7f00000002c0)=""/198, 0xc6}, {&(0x7f00000003c0)=""/67, 0x43}, {&(0x7f0000000440)=""/112, 0x70}], 0x4}, 0x20) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x29, "c08bcf", "546e9d93cee6a87562f4419214bda2ae4027ec50dbfa65866b6c4d32ed7abd15d6687be2d6f3e6b9f389169857118d0f4aa482bb72bc3b41400a7c60d1ee3ab1ed510d002fb773f6d51ee871c7a1065e864e8e4a30845540a57b4f488aa477dad8320d9964b152dccd8828e1cbc9ad554857eae2211308cd41785a822f67569c819e677220fb1204e60741a5d902ee0909b70cce5871c6285111109b9b8ced98bd414dd4f1eb0afe6f89de1dc64b42e33237c9ae7289fe74a3c440c5166e61fdd71d32aa55a31c9d672ab99dc0ab1c8ecfae879b744d6cb9ffefdb69f7d6e586a8aaca46bb9d212c5ec7dd927f9c75b2538893436567995e0003052c4336122b"}}, 0x110) 09:18:05 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) 09:18:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x3}, r2}}, 0x30) 09:18:05 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000040)=0xfffffc40) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000580), r4, 0x1}}, 0x18) (rerun: 64) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r7, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r7, 0x13}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x40, @mcast2}, {0xa, 0x0, 0x7, @dev={0xfe, 0x80, '\x00', 0x8c}, 0xffff}, r2}}, 0x48) (rerun: 64) 09:18:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffff7}]}, 0x2c}}, 0x4000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r4, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7b47}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffff7}]}, 0x2c}}, 0x4000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) (async) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r4, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7b47}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) (async) 09:18:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffffb}, {0xa, 0x80, 0x0, @local, 0x10000}, r1}}, 0x48) (async) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x40}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180), 0x13f, 0x1}}, 0x20) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @mcast1, 0x7}}, 0x24) 09:18:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x3}, r2}}, 0x30) 09:18:05 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) 09:18:05 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@isdn, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/83, 0x53}, {&(0x7f00000002c0)=""/198, 0xc6}, {&(0x7f00000003c0)=""/67, 0x43}, {&(0x7f0000000440)=""/112, 0x70}], 0x4}, 0x20) (async, rerun: 64) r0 = socket$inet6(0xa, 0x3, 0x3) (rerun: 64) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x29, "c08bcf", "546e9d93cee6a87562f4419214bda2ae4027ec50dbfa65866b6c4d32ed7abd15d6687be2d6f3e6b9f389169857118d0f4aa482bb72bc3b41400a7c60d1ee3ab1ed510d002fb773f6d51ee871c7a1065e864e8e4a30845540a57b4f488aa477dad8320d9964b152dccd8828e1cbc9ad554857eae2211308cd41785a822f67569c819e677220fb1204e60741a5d902ee0909b70cce5871c6285111109b9b8ced98bd414dd4f1eb0afe6f89de1dc64b42e33237c9ae7289fe74a3c440c5166e61fdd71d32aa55a31c9d672ab99dc0ab1c8ecfae879b744d6cb9ffefdb69f7d6e586a8aaca46bb9d212c5ec7dd927f9c75b2538893436567995e0003052c4336122b"}}, 0x110) 09:18:05 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000040)=0xfffffc40) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000580), r4, 0x1}}, 0x18) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r7, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r7, 0x13}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x40, @mcast2}, {0xa, 0x0, 0x7, @dev={0xfe, 0x80, '\x00', 0x8c}, 0xffff}, r2}}, 0x48) 09:18:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xa856}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async, rerun: 64) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffff7}]}, 0x2c}}, 0x4000000) (rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 32) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) (rerun: 32) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r4, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7b47}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r2) r5 = socket$inet6(0xa, 0x3, 0x3) r6 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r7}, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x68558665}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004845}, 0x840) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x9, @mcast2, 0xffffffff}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x3}, r2}}, 0x30) 09:18:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/244, 0xf4, 0x40002006, &(0x7f0000000140)={0xa, 0x4e22, 0xdae, @loopback, 0xfffffff8}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x75, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty, 0x3ff}, r1}}, 0xfffffffffffffe1f) 09:18:05 executing program 0: syz_open_dev$amidi(&(0x7f0000000000), 0x0, 0x80840) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r4, 0x4}}, 0x10) 09:18:05 executing program 0: syz_open_dev$amidi(&(0x7f0000000000), 0x0, 0x80840) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) syz_open_dev$amidi(&(0x7f0000000000), 0x0, 0x80840) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) 09:18:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r2) r5 = socket$inet6(0xa, 0x3, 0x3) (async) r6 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r7}, 0x14) (async) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x68558665}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004845}, 0x840) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x9, @mcast2, 0xffffffff}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x2000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r1) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r4, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/244, 0xf4, 0x40002006, &(0x7f0000000140)={0xa, 0x4e22, 0xdae, @loopback, 0xfffffff8}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x75, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty, 0x3ff}, r1}}, 0xfffffffffffffe1f) 09:18:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:06 executing program 0: syz_open_dev$amidi(&(0x7f0000000000), 0x0, 0x80840) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) syz_open_dev$amidi(&(0x7f0000000000), 0x0, 0x80840) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) 09:18:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r4, 0x4}}, 0x10) 09:18:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r2) r5 = socket$inet6(0xa, 0x3, 0x3) r6 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r7}, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x68558665}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004845}, 0x840) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x9, @mcast2, 0xffffffff}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r2) (async) socket$inet6(0xa, 0x3, 0x3) (async) socket$inet6(0xa, 0x3, 0x3) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000280)) (async) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r7}, 0x14) (async) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x68558665}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004845}, 0x840) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x9, @mcast2, 0xffffffff}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/244, 0xf4, 0x40002006, &(0x7f0000000140)={0xa, 0x4e22, 0xdae, @loopback, 0xfffffff8}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x75, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty, 0x3ff}, r1}}, 0xfffffffffffffe1f) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0x13f}}, 0x20) (async) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/244, 0xf4, 0x40002006, &(0x7f0000000140)={0xa, 0x4e22, 0xdae, @loopback, 0xfffffff8}, 0x1c) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x75, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty, 0x3ff}, r1}}, 0xfffffffffffffe1f) (async) 09:18:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x2000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r1) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r4, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1000, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x2000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r1) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r4, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x2000) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r1) (async) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r4, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) 09:18:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1000, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socket$inet6(0xa, 0x3, 0x3) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1000, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) 09:18:06 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000400)={0x1}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x12002) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000240)=[@exit_looper, @decrefs={0x40046307, 0x2}], 0x9b, 0x0, &(0x7f0000000340)="76f6905deeb61e4c1ff12f4c524b5686f8acadea500c43b431b158e65de809999f876882c3683501202f73938e96a6838d82646e9c99060c05597e1cece79f715e5955c51a0b0879e1325c618c6b9e9a21b740d1080f70c73e9581347b051dfdfe51339db5ce6e6c9880ca2aa1bb27cd77f02b0c48de8fbd02c0c6dc6a45cc1f0c6229981ce3e10d377c9fe54a814b603c7eed0407afe75b6dff16"}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x770f, 0x8, {"bb61fe1306005332f4f56b9aff2336dd"}, 0x2, 0x1, 0x7}, @in6={0xa, 0x4e24, 0x4efd, @private2}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4, 0x0, @local}, r1, 0x657edc09}}, 0x48) 09:18:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) (async) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1000, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r4, 0x4}}, 0x10) 09:18:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @empty, 0x50f5}, {0xa, 0x4e20, 0x8, @local, 0x5}, r1, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 09:18:06 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) (async, rerun: 64) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000400)={0x1}) (async, rerun: 64) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x12002) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000240)=[@exit_looper, @decrefs={0x40046307, 0x2}], 0x9b, 0x0, &(0x7f0000000340)="76f6905deeb61e4c1ff12f4c524b5686f8acadea500c43b431b158e65de809999f876882c3683501202f73938e96a6838d82646e9c99060c05597e1cece79f715e5955c51a0b0879e1325c618c6b9e9a21b740d1080f70c73e9581347b051dfdfe51339db5ce6e6c9880ca2aa1bb27cd77f02b0c48de8fbd02c0c6dc6a45cc1f0c6229981ce3e10d377c9fe54a814b603c7eed0407afe75b6dff16"}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x770f, 0x8, {"bb61fe1306005332f4f56b9aff2336dd"}, 0x2, 0x1, 0x7}, @in6={0xa, 0x4e24, 0x4efd, @private2}}}, 0x118) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:06 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x5e21, 0x10001, @loopback, 0xf7fffffd}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="02", 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1804429}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x500, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c090) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) 09:18:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4, 0x0, @local}, r1, 0x657edc09}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4, 0x0, @local}, r1, 0x657edc09}}, 0x48) (async) 09:18:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:06 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x5e21, 0x10001, @loopback, 0xf7fffffd}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="02", 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1804429}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x500, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c090) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) socket$inet6(0xa, 0x800, 0x4) (async) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0)=0x2, 0x4) (async) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x5e21, 0x10001, @loopback, 0xf7fffffd}, 0x1c) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="02", 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) (async) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1804429}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x500, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c090) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getpeername$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) (async) 09:18:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @empty, 0x50f5}, {0xa, 0x4e20, 0x8, @local, 0x5}, r1, 0x8}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 09:18:06 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000400)={0x1}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x12002) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000240)=[@exit_looper, @decrefs={0x40046307, 0x2}], 0x9b, 0x0, &(0x7f0000000340)="76f6905deeb61e4c1ff12f4c524b5686f8acadea500c43b431b158e65de809999f876882c3683501202f73938e96a6838d82646e9c99060c05597e1cece79f715e5955c51a0b0879e1325c618c6b9e9a21b740d1080f70c73e9581347b051dfdfe51339db5ce6e6c9880ca2aa1bb27cd77f02b0c48de8fbd02c0c6dc6a45cc1f0c6229981ce3e10d377c9fe54a814b603c7eed0407afe75b6dff16"}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x770f, 0x8, {"bb61fe1306005332f4f56b9aff2336dd"}, 0x2, 0x1, 0x7}, @in6={0xa, 0x4e24, 0x4efd, @private2}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x9f, 0x9}}, 0x20) 09:18:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4, 0x0, @local}, r1, 0x657edc09}}, 0x48) 09:18:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:06 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0)=0x2, 0x4) (async) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x5e21, 0x10001, @loopback, 0xf7fffffd}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="02", 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1804429}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x500, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c090) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) 09:18:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @empty, 0x50f5}, {0xa, 0x4e20, 0x8, @local, 0x5}, r1, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 09:18:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x9f, 0x9}}, 0x20) 09:18:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000440), 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) r2 = accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0xb0, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f00000000c0)={@flat=@handle={0x73682a85, 0xa, 0x3}, @flat=@weak_handle, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}, @release={0x40046306, 0x3}, @register_looper, @request_death={0x400c630e, 0x3}, @exit_looper, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000001c0)={@flat=@handle={0x73682a85, 0x101, 0x1}, @fda={0x66646185, 0x4, 0x0, 0x1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x38}}}], 0x9c, 0x0, &(0x7f0000000340)="a3fd66f1310793d30a1e785b8331d2ba6cf4f668492b5c80bee58fe7f8af9fe963994a0e67e4a2489a0e715c299e211b7e798aa054592f103b6ce6d57bcf04d1e4f702aac686357acd6bacf0ba7c5d1b4eb634aeea38101b5020281f2779753e6bf529ac265db04dad73ef2bb3ee068a887469cbb1291f78b36aa6b217cff2705d214c01733c435b8a438dd71684a1c6aecc895609da742a20c885c4"}) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) 09:18:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e23, @broadcast}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000440), 0x10) (async) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) r2 = accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0xb0, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f00000000c0)={@flat=@handle={0x73682a85, 0xa, 0x3}, @flat=@weak_handle, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}, @release={0x40046306, 0x3}, @register_looper, @request_death={0x400c630e, 0x3}, @exit_looper, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000001c0)={@flat=@handle={0x73682a85, 0x101, 0x1}, @fda={0x66646185, 0x4, 0x0, 0x1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x38}}}], 0x9c, 0x0, &(0x7f0000000340)="a3fd66f1310793d30a1e785b8331d2ba6cf4f668492b5c80bee58fe7f8af9fe963994a0e67e4a2489a0e715c299e211b7e798aa054592f103b6ce6d57bcf04d1e4f702aac686357acd6bacf0ba7c5d1b4eb634aeea38101b5020281f2779753e6bf529ac265db04dad73ef2bb3ee068a887469cbb1291f78b36aa6b217cff2705d214c01733c435b8a438dd71684a1c6aecc895609da742a20c885c4"}) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x9f, 0x9}}, 0x20) 09:18:06 executing program 1: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x2}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x4, 0x0, [0x3, 0x0, 0x80c, 0x100, 0x8, 0x1000, 0x2, 0x80000000, 0x8001, 0xffffffff, 0xcbb0, 0x7, 0xc00, 0x2, 0x101, 0xfffffcbc]}], r1, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @mcast1}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x32}}, r1}}, 0x48) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000180)={'macvlan0\x00', 0xfe00}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x9) 09:18:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) 09:18:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000440), 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) r2 = accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0xb0, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f00000000c0)={@flat=@handle={0x73682a85, 0xa, 0x3}, @flat=@weak_handle, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}, @release={0x40046306, 0x3}, @register_looper, @request_death={0x400c630e, 0x3}, @exit_looper, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000001c0)={@flat=@handle={0x73682a85, 0x101, 0x1}, @fda={0x66646185, 0x4, 0x0, 0x1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x38}}}], 0x9c, 0x0, &(0x7f0000000340)="a3fd66f1310793d30a1e785b8331d2ba6cf4f668492b5c80bee58fe7f8af9fe963994a0e67e4a2489a0e715c299e211b7e798aa054592f103b6ce6d57bcf04d1e4f702aac686357acd6bacf0ba7c5d1b4eb634aeea38101b5020281f2779753e6bf529ac265db04dad73ef2bb3ee068a887469cbb1291f78b36aa6b217cff2705d214c01733c435b8a438dd71684a1c6aecc895609da742a20c885c4"}) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x10000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e23, @broadcast}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x1, "2cf947", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e22, @empty}}}, 0x90) 09:18:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) (async) 09:18:06 executing program 1: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x2}) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x4, 0x0, [0x3, 0x0, 0x80c, 0x100, 0x8, 0x1000, 0x2, 0x80000000, 0x8001, 0xffffffff, 0xcbb0, 0x7, 0xc00, 0x2, 0x101, 0xfffffcbc]}], r1, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @mcast1}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x32}}, r1}}, 0x48) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000180)={'macvlan0\x00', 0xfe00}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x9) 09:18:06 executing program 0: socket$inet6(0xa, 0x3, 0x3) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000000, 0x40010, 0xffffffffffffffff, 0x65000) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="0fc3ef4685c386e51de7e9ec9dfdd15f030efd546b3e4da89deecf32b33b272c29e0e7050ff8ae6040b13dae6490d88bf4b95c9fe20718fd3dde4749d7dcc3dc43fbea700b149513b3e64432d582b3a6a71ee2d3affd853ba2383970d9dc042de40ffef7352f2d8faf1fc14f187509af22ff1fd0bef7f9277c903e1cbea7fae549b57e9347bceadcc3b72d516cc428f979058d0b6a7c7d1f5ca5bf78b28acfddcdce59377b9dc81f3269f209c27c9ef6106303e4f57e8fdbc4b240c0946639c30691135684e243031ff54f3722a2e396e4360bb6a9ad3375e3f429c2fabc", 0xffffffffffffff21) 09:18:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @loopback}}}, 0x118) 09:18:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e23, @broadcast}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:07 executing program 0: socket$inet6(0xa, 0x3, 0x3) (async) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) (async) mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000000, 0x40010, 0xffffffffffffffff, 0x65000) (async) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="0fc3ef4685c386e51de7e9ec9dfdd15f030efd546b3e4da89deecf32b33b272c29e0e7050ff8ae6040b13dae6490d88bf4b95c9fe20718fd3dde4749d7dcc3dc43fbea700b149513b3e64432d582b3a6a71ee2d3affd853ba2383970d9dc042de40ffef7352f2d8faf1fc14f187509af22ff1fd0bef7f9277c903e1cbea7fae549b57e9347bceadcc3b72d516cc428f979058d0b6a7c7d1f5ca5bf78b28acfddcdce59377b9dc81f3269f209c27c9ef6106303e4f57e8fdbc4b240c0946639c30691135684e243031ff54f3722a2e396e4360bb6a9ad3375e3f429c2fabc", 0xffffffffffffff21) 09:18:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x1, "2cf947", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e22, @empty}}}, 0x90) 09:18:07 executing program 0: socket$inet6(0xa, 0x3, 0x3) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000000, 0x40010, 0xffffffffffffffff, 0x65000) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="0fc3ef4685c386e51de7e9ec9dfdd15f030efd546b3e4da89deecf32b33b272c29e0e7050ff8ae6040b13dae6490d88bf4b95c9fe20718fd3dde4749d7dcc3dc43fbea700b149513b3e64432d582b3a6a71ee2d3affd853ba2383970d9dc042de40ffef7352f2d8faf1fc14f187509af22ff1fd0bef7f9277c903e1cbea7fae549b57e9347bceadcc3b72d516cc428f979058d0b6a7c7d1f5ca5bf78b28acfddcdce59377b9dc81f3269f209c27c9ef6106303e4f57e8fdbc4b240c0946639c30691135684e243031ff54f3722a2e396e4360bb6a9ad3375e3f429c2fabc", 0xffffffffffffff21) socket$inet6(0xa, 0x3, 0x3) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) (async) mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000000, 0x40010, 0xffffffffffffffff, 0x65000) (async) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="0fc3ef4685c386e51de7e9ec9dfdd15f030efd546b3e4da89deecf32b33b272c29e0e7050ff8ae6040b13dae6490d88bf4b95c9fe20718fd3dde4749d7dcc3dc43fbea700b149513b3e64432d582b3a6a71ee2d3affd853ba2383970d9dc042de40ffef7352f2d8faf1fc14f187509af22ff1fd0bef7f9277c903e1cbea7fae549b57e9347bceadcc3b72d516cc428f979058d0b6a7c7d1f5ca5bf78b28acfddcdce59377b9dc81f3269f209c27c9ef6106303e4f57e8fdbc4b240c0946639c30691135684e243031ff54f3722a2e396e4360bb6a9ad3375e3f429c2fabc", 0xffffffffffffff21) (async) 09:18:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:07 executing program 1: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x2}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x4, 0x0, [0x3, 0x0, 0x80c, 0x100, 0x8, 0x1000, 0x2, 0x80000000, 0x8001, 0xffffffff, 0xcbb0, 0x7, 0xc00, 0x2, 0x101, 0xfffffcbc]}], r1, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @mcast1}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x32}}, r1}}, 0x48) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000180)={'macvlan0\x00', 0xfe00}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x9) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x2}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x4, 0x0, [0x3, 0x0, 0x80c, 0x100, 0x8, 0x1000, 0x2, 0x80000000, 0x8001, 0xffffffff, 0xcbb0, 0x7, 0xc00, 0x2, 0x101, 0xfffffcbc]}], r1, 0x1, 0x1, 0x48}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @mcast1}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x32}}, r1}}, 0x48) (async) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000180)={'macvlan0\x00', 0xfe00}) (async) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x9) (async) 09:18:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @empty}, {0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0xe}, 0x10000}, r1}}, 0x48) 09:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x1, "2cf947", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e22, @empty}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x1, "2cf947", "5b7bc9ce8f2cec1f49eb30bd6a06838061d2c8772ebb83e6b11496f1ffa3cef52095cbd398e05a1779a8e1f133cf6af6368cbff47bc2c44d7d568cc9d0489354a1f5c428f5474a045903152a1c3206d345a68c0ad8cee79ab45acbdf7a1b04257f8896da4f8ce1319056e0da79ec1eb78418e0a98b9a88ccedd712e22d100ce02ff298ed88ab9252e8fedc9148a25c76992f57ae0cdc8eb8d04bc318d6b30f7d7507df715430a7fb19e8c166316896450fb4ec1bf6b4c81ba4793aba3cbf2001e5e8d979aa6402f30291329ffa328dee7e828a34537a9b3655ab2cc0511c1436221d644e6841d22190335e072758bce5512dfc7ac2c8e30eded631efafc225cd"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e22, @empty}}}, 0x90) (async) 09:18:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @loopback}}}, 0x118) 09:18:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) (async, rerun: 32) r1 = socket$inet6(0xa, 0x3, 0x3) (rerun: 32) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c) (async, rerun: 64) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (rerun: 64) 09:18:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @empty}, {0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0xe}, 0x10000}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @empty}, {0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0xe}, 0x10000}, r1}}, 0x48) (async) 09:18:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1000}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @loopback}}}, 0x118) 09:18:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @empty}, {0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0xe}, 0x10000}, r1}}, 0x48) 09:18:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1000}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000226bd9300fddb5f25020000001400070020010000000200000000000000000000060001004e21000004000500"], 0x34}, 0x1, 0x0, 0x0, 0x20008804}, 0x24000140) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) 09:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socket$inet6(0xa, 0x3, 0x3) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) (async) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) (async) socket$vsock_dgram(0x28, 0x2, 0x0) (async) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) 09:18:07 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @private=0xa010100}}, 0x24) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r2, 0x30, 0x1, @in={0x2, 0x4e23, @broadcast}}}, 0xa0) 09:18:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) 09:18:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000226bd9300fddb5f25020000001400070020010000000200000000000000000000060001004e21000004000500"], 0x34}, 0x1, 0x0, 0x0, 0x20008804}, 0x24000140) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) (async) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000226bd9300fddb5f25020000001400070020010000000200000000000000000000060001004e21000004000500"], 0x34}, 0x1, 0x0, 0x0, 0x20008804}, 0x24000140) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) (async) 09:18:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80000) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:07 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @private=0xa010100}}, 0x24) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r2, 0x30, 0x1, @in={0x2, 0x4e23, @broadcast}}}, 0xa0) 09:18:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1000}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) (async) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000226bd9300fddb5f25020000001400070020010000000200000000000000000000060001004e21000004000500"], 0x34}, 0x1, 0x0, 0x0, 0x20008804}, 0x24000140) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) 09:18:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80000) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:07 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @private=0xa010100}}, 0x24) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r2, 0x30, 0x1, @in={0x2, 0x4e23, @broadcast}}}, 0xa0) 09:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x1, @local, 0x6}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x8, @loopback, 0xfff}], 0x58) 09:18:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x6e88, @mcast1, 0x4}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r3}}, 0x48) 09:18:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x7fff, 0x10000, "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", 0x7, 0xff, 0xa7, 0x5, 0x4, 0x1d, 0x7e}, r4}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0xa, 0x2, 0x0, @local, 0x80004}, r1}}, 0x48) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r6, 0x11}}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000100)={0x2}) 09:18:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x1, @local, 0x6}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x8, @loopback, 0xfff}], 0x58) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x1, @local, 0x6}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x8, @loopback, 0xfff}], 0x58) (async) 09:18:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80000) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {r1, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @empty}, @ib={0x1b, 0x4, 0x330, {"90abb9ec9ccbf861d5ee201b58edd7c2"}, 0x0, 0x0, 0xfffffffffffeffff}}}, 0x118) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r4, 0x7fff, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000240)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r7, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r7, 0x2}}, 0x18) 09:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x1, @local, 0x6}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x8, @loopback, 0xfff}], 0x58) 09:18:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x6e88, @mcast1, 0x4}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r3}}, 0x48) 09:18:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000040)="0e96c636df029504cc00c6a739130f64f9020c9ba51f97fc861cbc76d351914873504044b6443183776d0ff8285ae3a51aadf4f837cb68a4e79d69dc91f23bccb317b63031355be2e35e97b77e4ba936fe06cebe4960adeb9281c20e9578fbf89f36d6e7559a8220ca09f38d58", 0x6d) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x1, 0x0, @local}, r2}}, 0x48) 09:18:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (rerun: 64) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x7fff, 0x10000, "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", 0x7, 0xff, 0xa7, 0x5, 0x4, 0x1d, 0x7e}, r4}}, 0x120) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0xa, 0x2, 0x0, @local, 0x80004}, r1}}, 0x48) (rerun: 64) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r6, 0x11}}, 0x10) (async) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000100)={0x2}) 09:18:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {r1, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @empty}, @ib={0x1b, 0x4, 0x330, {"90abb9ec9ccbf861d5ee201b58edd7c2"}, 0x0, 0x0, 0xfffffffffffeffff}}}, 0x118) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r4, 0x7fff, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000240)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r7, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r7, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {r1, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @empty}, @ib={0x1b, 0x4, 0x330, {"90abb9ec9ccbf861d5ee201b58edd7c2"}, 0x0, 0x0, 0xfffffffffffeffff}}}, 0x118) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r4, 0x7fff, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000240)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r7, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r7, 0x2}}, 0x18) (async) 09:18:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000040)="0e96c636df029504cc00c6a739130f64f9020c9ba51f97fc861cbc76d351914873504044b6443183776d0ff8285ae3a51aadf4f837cb68a4e79d69dc91f23bccb317b63031355be2e35e97b77e4ba936fe06cebe4960adeb9281c20e9578fbf89f36d6e7559a8220ca09f38d58", 0x6d) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x1, 0x0, @local}, r2}}, 0x48) 09:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x6e88, @mcast1, 0x4}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r3}}, 0x48) 09:18:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c, 0x80000) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x7fff, 0x10000, "3c5dd063354fb73c86b10f8c7fb1051d1198179ffdf828fab43a105fc8e318850a2c3ea830579740684f65b0e5a1245e92c23503614bcd99f381a8030c54f6a89889cd50f266a723c9647bc90f917830ad0a8c7aac87d0c3e543d3d6803120369461b164d5e1f3dee878593865565ec40df863d56ba9bff88a0f83df96fef1d7b9b76f3ce7ca449c8a17b4d88f81b3320b1947e914faa940077be97da3757124b9d5c8e0a7f87f60a81d0832a4d8db75241a6d823fba27ff207e6b43f2deda3eb3e3a517bf9ef976459f92ac7b201cbc9d27dcc7c5de50e5f2dbddad17f987c3b56cc0a8913cebaada7e74b60e2b76c9fb8d7108d735714196cb9a3b4e5407fd", 0x7, 0xff, 0xa7, 0x5, 0x4, 0x1d, 0x7e}, r4}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0xa, 0x2, 0x0, @local, 0x80004}, r1}}, 0x48) (async) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r6, 0x11}}, 0x10) (async) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000100)={0x2}) 09:18:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000040)="0e96c636df029504cc00c6a739130f64f9020c9ba51f97fc861cbc76d351914873504044b6443183776d0ff8285ae3a51aadf4f837cb68a4e79d69dc91f23bccb317b63031355be2e35e97b77e4ba936fe06cebe4960adeb9281c20e9578fbf89f36d6e7559a8220ca09f38d58", 0x6d) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x1, 0x0, @local}, r2}}, 0x48) 09:18:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {r1, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @empty}, @ib={0x1b, 0x4, 0x330, {"90abb9ec9ccbf861d5ee201b58edd7c2"}, 0x0, 0x0, 0xfffffffffffeffff}}}, 0x118) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r4, 0x7fff, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000240)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r7, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r7, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {r1, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @empty}, @ib={0x1b, 0x4, 0x330, {"90abb9ec9ccbf861d5ee201b58edd7c2"}, 0x0, 0x0, 0xfffffffffffeffff}}}, 0x118) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r4, 0x7fff, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000240)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r7, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r7, 0x2}}, 0x18) (async) 09:18:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x0, 0x66b, {"0e4d25b3e8880a938ea992551b354b89"}, 0x8, 0x6, 0xffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x80}, r1}}, 0x48) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socket$inet6(0xa, 0x3, 0x1) 09:18:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x3ff, 0x0, 0x0, 0x0, @ib={0x1b, 0xffff, 0x4, {"0b153855f5fa56da8f670bfc98f7c5c4"}, 0x7fffffffffffffff, 0x4, 0x100000001}, @in={0x2, 0x4e21, @multicast1}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0x9137, 0x0, {"168f97ccce4ab6f4e4eefc0e2d798000"}, 0x7fff, 0x8, 0x9}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @private2}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) connect$bt_rfcomm(r4, &(0x7f0000000180)={0x1f, @none}, 0xa) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 09:18:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x0, 0x66b, {"0e4d25b3e8880a938ea992551b354b89"}, 0x8, 0x6, 0xffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x80}, r1}}, 0x48) 09:18:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0x9137, 0x0, {"168f97ccce4ab6f4e4eefc0e2d798000"}, 0x7fff, 0x8, 0x9}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @private2}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) connect$bt_rfcomm(r4, &(0x7f0000000180)={0x1f, @none}, 0xa) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async, rerun: 64) socket$inet6(0xa, 0x3, 0x1) (rerun: 64) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async, rerun: 64) socket$inet6(0xa, 0x3, 0x1) (rerun: 64) 09:18:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x0, 0x66b, {"0e4d25b3e8880a938ea992551b354b89"}, 0x8, 0x6, 0xffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local, 0x80}, r1}}, 0x48) 09:18:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xab52f9c9162dc876}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r2, 0x1, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e22, 0x5, @remote, 0x300}}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x3ff, 0x0, 0x0, 0x0, @ib={0x1b, 0xffff, 0x4, {"0b153855f5fa56da8f670bfc98f7c5c4"}, 0x7fffffffffffffff, 0x4, 0x100000001}, @in={0x2, 0x4e21, @multicast1}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x3ff, 0x0, 0x0, 0x0, @ib={0x1b, 0xffff, 0x4, {"0b153855f5fa56da8f670bfc98f7c5c4"}, 0x7fffffffffffffff, 0x4, 0x100000001}, @in={0x2, 0x4e21, @multicast1}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x8, @mcast2, 0xb0}, @ib={0x1b, 0x7f, 0x2, {"a40d0fe11ccdf1f5ad5ccabd10157ac6"}, 0x80000000, 0x100000000, 0x80000000}}}, 0x118) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0x9137, 0x0, {"168f97ccce4ab6f4e4eefc0e2d798000"}, 0x7fff, 0x8, 0x9}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @private2}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async, rerun: 32) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (rerun: 32) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) (rerun: 64) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) connect$bt_rfcomm(r4, &(0x7f0000000180)={0x1f, @none}, 0xa) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 09:18:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x28d34b97168386fe}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xffff9a7d, @empty, 0x1}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000180)={0x1}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r6 = getpid() ioctl$BINDER_GET_FROZEN_INFO(r5, 0xc00c620f, &(0x7f00000001c0)={r6}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0x3}}, 0x10) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x8, @mcast2, 0xb0}, @ib={0x1b, 0x7f, 0x2, {"a40d0fe11ccdf1f5ad5ccabd10157ac6"}, 0x80000000, 0x100000000, 0x80000000}}}, 0x118) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffefffb}, {0xa, 0x4e20, 0x0, @local}, r1, 0x4e5}}, 0x48) 09:18:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xab52f9c9162dc876}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r2, 0x1, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e22, 0x5, @remote, 0x300}}}, 0x38) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x3ff, 0x0, 0x0, 0x0, @ib={0x1b, 0xffff, 0x4, {"0b153855f5fa56da8f670bfc98f7c5c4"}, 0x7fffffffffffffff, 0x4, 0x100000001}, @in={0x2, 0x4e21, @multicast1}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x8, @mcast2, 0xb0}, @ib={0x1b, 0x7f, 0x2, {"a40d0fe11ccdf1f5ad5ccabd10157ac6"}, 0x80000000, 0x100000000, 0x80000000}}}, 0x118) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffefffb}, {0xa, 0x4e20, 0x0, @local}, r1, 0x4e5}}, 0x48) 09:18:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) 09:18:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x28d34b97168386fe}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xffff9a7d, @empty, 0x1}, r2}}, 0x30) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000180)={0x1}) (async, rerun: 64) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) (async, rerun: 64) r6 = getpid() ioctl$BINDER_GET_FROZEN_INFO(r5, 0xc00c620f, &(0x7f00000001c0)={r6}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0x3}}, 0x10) 09:18:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xab52f9c9162dc876}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r2, 0x1, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e22, 0x5, @remote, 0x300}}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) accept4$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x80000) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffefffb}, {0xa, 0x4e20, 0x0, @local}, r1, 0x4e5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffefffb}, {0xa, 0x4e20, 0x0, @local}, r1, 0x4e5}}, 0x48) (async) 09:18:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f00000000c0)={@initdev}, &(0x7f0000000100)=0x14) 09:18:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) accept4$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x80000) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:08 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000580)={0xe, {0x8, 0x1f, 0x8, 0x1000, "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"}}, 0x100c) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x81, 0xcb7, "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", 0x1, 0x80, 0xfb, 0x7, 0xe0, 0x3, 0xff, 0x1}}}, 0x120) 09:18:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x28d34b97168386fe}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xffff9a7d, @empty, 0x1}, r2}}, 0x30) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async, rerun: 64) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000180)={0x1}) (rerun: 64) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) (async) r6 = getpid() ioctl$BINDER_GET_FROZEN_INFO(r5, 0xc00c620f, &(0x7f00000001c0)={r6}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0x3}}, 0x10) 09:18:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@private2, r2}, 0x14) r3 = socket$inet6(0xa, 0x3, 0x5) accept$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000340)=0x1c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @ipv4={'\x00', '\xff\xff', @remote}, 0xe6}, {0xa, 0x4e20, 0x4, @mcast1, 0x349d}, 0xffffffffffffffff, 0xfff}}, 0x48) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000004d00b8c5ff871cc00a090cfa53bd4a6cd705860d9b82ade1f2ae7749fde76ca3a3bc4aa35f1d4bee5b5c7a64ae9e2d3d4b0e6461f093cf68744b655fafa01adcbb", @ANYRES16=0x0, @ANYBLOB="000128bd7000fcdbdf250600000005002e00010000000800340009000000050038000000000008003c001f00000008003a002484000008003a0071ffffff05002e00ff000000"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x8045) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xc1, @empty, 0xa6}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x3}, r4}}, 0x48) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) accept4$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x80000) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f00000000c0)={@initdev}, &(0x7f0000000100)=0x14) 09:18:08 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000580)={0xe, {0x8, 0x1f, 0x8, 0x1000, "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"}}, 0x100c) (async) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x81, 0xcb7, "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", 0x1, 0x80, 0xfb, 0x7, 0xe0, 0x3, 0xff, 0x1}}}, 0x120) 09:18:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) 09:18:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) (rerun: 64) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@private2, r2}, 0x14) (async) r3 = socket$inet6(0xa, 0x3, 0x5) accept$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000340)=0x1c) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @ipv4={'\x00', '\xff\xff', @remote}, 0xe6}, {0xa, 0x4e20, 0x4, @mcast1, 0x349d}, 0xffffffffffffffff, 0xfff}}, 0x48) (async) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000004d00b8c5ff871cc00a090cfa53bd4a6cd705860d9b82ade1f2ae7749fde76ca3a3bc4aa35f1d4bee5b5c7a64ae9e2d3d4b0e6461f093cf68744b655fafa01adcbb", @ANYRES16=0x0, @ANYBLOB="000128bd7000fcdbdf250600000005002e00010000000800340009000000050038000000000008003c001f00000008003a002484000008003a0071ffffff05002e00ff000000"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x8045) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xc1, @empty, 0xa6}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x3}, r4}}, 0x48) 09:18:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@remote, 0x4e21, 0xba6, 0x4e20, 0x2980, 0x2, 0x120, 0xc0, 0x4, r1, 0xee01}, {0x2, 0x1, 0x8, 0x8, 0x10001, 0x7fffffff, 0x8000000000000000, 0x8}, {0x4, 0x6, 0x3, 0x1}, 0x2, 0x0, 0x2, 0x1, 0x1}, {{@in=@broadcast, 0x4d6, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x0, 0x0, 0x1, 0x40, 0x2, 0x7fffffff}}, 0xe8) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socket$bt_rfcomm(0x1f, 0x0, 0x3) r2 = socket$inet6(0xa, 0x3, 0x3) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x0, r5, 0x1c, 0x0, @in={0x2, 0x4e22, @broadcast}}}, 0xa0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000040)="c28f6694cb3583fa4d63c8c7612eb7e4439596c821d196b72c94b7ad5f86f36f56abab2fd962d3ba95f29dc7a7013322f91692bffac27ea0a60ab8daeef6d395475f95f049999498a83ab4bdc342420c856e7c3a9f26f448b04967a284ca94d4191833a4608566805413cb58c223d0aa969254928c018b8ff7694ed6ed28daaa8e5ec835ff35c444461e1a5974554848ff70d40327e622e769f3a724c8014fb064bd4c1d5d44cc4584") 09:18:08 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000580)={0xe, {0x8, 0x1f, 0x8, 0x1000, "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"}}, 0x100c) (async) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x81, 0xcb7, "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", 0x1, 0x80, 0xfb, 0x7, 0xe0, 0x3, 0xff, 0x1}}}, 0x120) 09:18:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 09:18:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) 09:18:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f00000000c0)={@initdev}, &(0x7f0000000100)=0x14) 09:18:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) r1 = socket$inet6(0xa, 0x3, 0x3) (rerun: 32) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@private2, r2}, 0x14) (async) r3 = socket$inet6(0xa, 0x3, 0x5) accept$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000340)=0x1c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @ipv4={'\x00', '\xff\xff', @remote}, 0xe6}, {0xa, 0x4e20, 0x4, @mcast1, 0x349d}, 0xffffffffffffffff, 0xfff}}, 0x48) (async) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000004d00b8c5ff871cc00a090cfa53bd4a6cd705860d9b82ade1f2ae7749fde76ca3a3bc4aa35f1d4bee5b5c7a64ae9e2d3d4b0e6461f093cf68744b655fafa01adcbb", @ANYRES16=0x0, @ANYBLOB="000128bd7000fcdbdf250600000005002e00010000000800340009000000050038000000000008003c001f00000008003a002484000008003a0071ffffff05002e00ff000000"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x8045) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xc1, @empty, 0xa6}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x3}, r4}}, 0x48) 09:18:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@remote, 0x4e21, 0xba6, 0x4e20, 0x2980, 0x2, 0x120, 0xc0, 0x4, r1, 0xee01}, {0x2, 0x1, 0x8, 0x8, 0x10001, 0x7fffffff, 0x8000000000000000, 0x8}, {0x4, 0x6, 0x3, 0x1}, 0x2, 0x0, 0x2, 0x1, 0x1}, {{@in=@broadcast, 0x4d6, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x0, 0x0, 0x1, 0x40, 0x2, 0x7fffffff}}, 0xe8) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) socket$bt_rfcomm(0x1f, 0x0, 0x3) (async) r2 = socket$inet6(0xa, 0x3, 0x3) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x0, r5, 0x1c, 0x0, @in={0x2, 0x4e22, @broadcast}}}, 0xa0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000040)="c28f6694cb3583fa4d63c8c7612eb7e4439596c821d196b72c94b7ad5f86f36f56abab2fd962d3ba95f29dc7a7013322f91692bffac27ea0a60ab8daeef6d395475f95f049999498a83ab4bdc342420c856e7c3a9f26f448b04967a284ca94d4191833a4608566805413cb58c223d0aa969254928c018b8ff7694ed6ed28daaa8e5ec835ff35c444461e1a5974554848ff70d40327e622e769f3a724c8014fb064bd4c1d5d44cc4584") 09:18:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x8001, 0x6, {"59e6f1a439b7f5bb93a9ef109b84d092"}, 0x0, 0x5, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 09:18:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) (async) 09:18:09 executing program 1: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1}, {0xa, 0x0, 0x0, @local}}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x0, 0x4}}, 0x20) 09:18:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@remote, 0x4e21, 0xba6, 0x4e20, 0x2980, 0x2, 0x120, 0xc0, 0x4, r1, 0xee01}, {0x2, 0x1, 0x8, 0x8, 0x10001, 0x7fffffff, 0x8000000000000000, 0x8}, {0x4, 0x6, 0x3, 0x1}, 0x2, 0x0, 0x2, 0x1, 0x1}, {{@in=@broadcast, 0x4d6, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x0, 0x0, 0x1, 0x40, 0x2, 0x7fffffff}}, 0xe8) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) socket$bt_rfcomm(0x1f, 0x0, 0x3) r2 = socket$inet6(0xa, 0x3, 0x3) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x0, r5, 0x1c, 0x0, @in={0x2, 0x4e22, @broadcast}}}, 0xa0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000040)="c28f6694cb3583fa4d63c8c7612eb7e4439596c821d196b72c94b7ad5f86f36f56abab2fd962d3ba95f29dc7a7013322f91692bffac27ea0a60ab8daeef6d395475f95f049999498a83ab4bdc342420c856e7c3a9f26f448b04967a284ca94d4191833a4608566805413cb58c223d0aa969254928c018b8ff7694ed6ed28daaa8e5ec835ff35c444461e1a5974554848ff70d40327e622e769f3a724c8014fb064bd4c1d5d44cc4584") socket$inet6(0xa, 0x3, 0x3) (async) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2}, &(0x7f0000000140)=0x14) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@remote, 0x4e21, 0xba6, 0x4e20, 0x2980, 0x2, 0x120, 0xc0, 0x4, r1, 0xee01}, {0x2, 0x1, 0x8, 0x8, 0x10001, 0x7fffffff, 0x8000000000000000, 0x8}, {0x4, 0x6, 0x3, 0x1}, 0x2, 0x0, 0x2, 0x1, 0x1}, {{@in=@broadcast, 0x4d6, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x0, 0x0, 0x1, 0x40, 0x2, 0x7fffffff}}, 0xe8) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) socket$bt_rfcomm(0x1f, 0x0, 0x3) (async) socket$inet6(0xa, 0x3, 0x3) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x0, r5, 0x1c, 0x0, @in={0x2, 0x4e22, @broadcast}}}, 0xa0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) (async) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000040)="c28f6694cb3583fa4d63c8c7612eb7e4439596c821d196b72c94b7ad5f86f36f56abab2fd962d3ba95f29dc7a7013322f91692bffac27ea0a60ab8daeef6d395475f95f049999498a83ab4bdc342420c856e7c3a9f26f448b04967a284ca94d4191833a4608566805413cb58c223d0aa969254928c018b8ff7694ed6ed28daaa8e5ec835ff35c444461e1a5974554848ff70d40327e622e769f3a724c8014fb064bd4c1d5d44cc4584") (async) 09:18:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x8001, 0x6, {"59e6f1a439b7f5bb93a9ef109b84d092"}, 0x0, 0x5, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x8001, 0x6, {"59e6f1a439b7f5bb93a9ef109b84d092"}, 0x0, 0x5, 0x3}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async, rerun: 64) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (rerun: 64) 09:18:09 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000040)=0x1ff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x32e, @local}, r3}}, 0x48) 09:18:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000080)="085d2d4929bbf2c77674b6", 0xb) socketpair(0x11, 0x800, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x3, 0x3) r5 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r6}, 0x14) r7 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e24, 0x101, 0x4e24, 0x0, 0x2, 0xa0, 0x20, 0x5c, r6, r7}, {0x0, 0x8001, 0x2, 0x8, 0x1, 0xc5d0, 0x81, 0x9}, {0xfffffffffffffffe, 0x6, 0x5, 0x7}, 0x61, 0x6e6bb9, 0x1, 0x0, 0x1, 0x1}, {{@in6=@private1, 0x4d4, 0x3c}, 0xa, @in6=@mcast1, 0x3502, 0x0, 0x0, 0x6, 0x200, 0x1, 0x80000000}}, 0xe8) 09:18:09 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1000004, 0x20010, r1, 0x82000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDCTL_TMR_SELECT(r3, 0x40045408) socket$bt_rfcomm(0x1f, 0x3, 0x3) 09:18:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @ib={0x1b, 0x7, 0x0, {"d00058eb06c4fed81e99ae9471b727ab"}, 0x8000000000000001, 0x8000000000000001, 0x7}, @in={0x2, 0x4e22, @empty}}}, 0x118) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x800200) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r4, 0x40046210, &(0x7f0000000140)) 09:18:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000080)="085d2d4929bbf2c77674b6", 0xb) (async) socketpair(0x11, 0x800, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000040)) (async) r4 = socket$inet6(0xa, 0x3, 0x3) (async) r5 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r6}, 0x14) (async, rerun: 32) r7 = getuid() (rerun: 32) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e24, 0x101, 0x4e24, 0x0, 0x2, 0xa0, 0x20, 0x5c, r6, r7}, {0x0, 0x8001, 0x2, 0x8, 0x1, 0xc5d0, 0x81, 0x9}, {0xfffffffffffffffe, 0x6, 0x5, 0x7}, 0x61, 0x6e6bb9, 0x1, 0x0, 0x1, 0x1}, {{@in6=@private1, 0x4d4, 0x3c}, 0xa, @in6=@mcast1, 0x3502, 0x0, 0x0, 0x6, 0x200, 0x1, 0x80000000}}, 0xe8) 09:18:09 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) (async) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000040)=0x1ff) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x32e, @local}, r3}}, 0x48) 09:18:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x8001, 0x6, {"59e6f1a439b7f5bb93a9ef109b84d092"}, 0x0, 0x5, 0x3}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:09 executing program 1: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1}, {0xa, 0x0, 0x0, @local}}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x0, 0x4}}, 0x20) 09:18:09 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1000004, 0x20010, r1, 0x82000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDCTL_TMR_SELECT(r3, 0x40045408) socket$bt_rfcomm(0x1f, 0x3, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1000004, 0x20010, r1, 0x82000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r3, 0x40045408) (async) socket$bt_rfcomm(0x1f, 0x3, 0x3) (async) 09:18:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000080)="085d2d4929bbf2c77674b6", 0xb) socketpair(0x11, 0x800, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x3, 0x3) r5 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r6}, 0x14) r7 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e24, 0x101, 0x4e24, 0x0, 0x2, 0xa0, 0x20, 0x5c, r6, r7}, {0x0, 0x8001, 0x2, 0x8, 0x1, 0xc5d0, 0x81, 0x9}, {0xfffffffffffffffe, 0x6, 0x5, 0x7}, 0x61, 0x6e6bb9, 0x1, 0x0, 0x1, 0x1}, {{@in6=@private1, 0x4d4, 0x3c}, 0xa, @in6=@mcast1, 0x3502, 0x0, 0x0, 0x6, 0x200, 0x1, 0x80000000}}, 0xe8) socket$inet6(0xa, 0x3, 0x3) (async) accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) (async) setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000080)="085d2d4929bbf2c77674b6", 0xb) (async) socketpair(0x11, 0x800, 0x4, &(0x7f0000000000)) (async) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000040)) (async) socket$inet6(0xa, 0x3, 0x3) (async) socket$inet6(0xa, 0x3, 0x3) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000280)) (async) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000002c0)={@private0, r6}, 0x14) (async) getuid() (async) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e24, 0x101, 0x4e24, 0x0, 0x2, 0xa0, 0x20, 0x5c, r6, r7}, {0x0, 0x8001, 0x2, 0x8, 0x1, 0xc5d0, 0x81, 0x9}, {0xfffffffffffffffe, 0x6, 0x5, 0x7}, 0x61, 0x6e6bb9, 0x1, 0x0, 0x1, 0x1}, {{@in6=@private1, 0x4d4, 0x3c}, 0xa, @in6=@mcast1, 0x3502, 0x0, 0x0, 0x6, 0x200, 0x1, 0x80000000}}, 0xe8) (async) 09:18:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @ib={0x1b, 0x7, 0x0, {"d00058eb06c4fed81e99ae9471b727ab"}, 0x8000000000000001, 0x8000000000000001, 0x7}, @in={0x2, 0x4e22, @empty}}}, 0x118) (async, rerun: 64) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x800200) (rerun: 64) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r4, 0x40046210, &(0x7f0000000140)) 09:18:09 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000040)=0x1ff) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x32e, @local}, r3}}, 0x48) 09:18:09 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x2}, {0xa, 0x0, 0x40, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1, 0x3a4}}, 0x98) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r4, 0xff, "3f8c07", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x40, 0x5, "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", 0x1, 0x9, 0x5, 0x40, 0x4, 0x3f, 0x8c}, r1}}, 0x120) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180), r1, 0x0, 0x1, 0x4}}, 0x20) 09:18:09 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1000004, 0x20010, r1, 0x82000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDCTL_TMR_SELECT(r3, 0x40045408) (async) socket$bt_rfcomm(0x1f, 0x3, 0x3) 09:18:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffee7, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:09 executing program 1: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1}, {0xa, 0x0, 0x0, @local}}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x0, 0x4}}, 0x20) 09:18:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @ib={0x1b, 0x7, 0x0, {"d00058eb06c4fed81e99ae9471b727ab"}, 0x8000000000000001, 0x8000000000000001, 0x7}, @in={0x2, 0x4e22, @empty}}}, 0x118) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x800200) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r4, 0x40046210, &(0x7f0000000140)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x106, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @ib={0x1b, 0x7, 0x0, {"d00058eb06c4fed81e99ae9471b727ab"}, 0x8000000000000001, 0x8000000000000001, 0x7}, @in={0x2, 0x4e22, @empty}}}, 0x118) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x800200) (async) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r4, 0x40046210, &(0x7f0000000140)) (async) 09:18:09 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffee7, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffee7, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x7, @private0, 0x3}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x2}, {0xa, 0x0, 0x40, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1, 0x3a4}}, 0x98) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r4, 0xff, "3f8c07", "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"}}, 0x110) (async, rerun: 64) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x40, 0x5, "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", 0x1, 0x9, 0x5, 0x40, 0x4, 0x3f, 0x8c}, r1}}, 0x120) (async, rerun: 64) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (rerun: 64) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180), r1, 0x0, 0x1, 0x4}}, 0x20) 09:18:09 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:09 executing program 0: r0 = socket$inet6(0xa, 0x4, 0xec) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) 09:18:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x7, @private0, 0x3}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0xff, 0xf56, "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", 0x9, 0x9b, 0xd6, 0x4, 0x4, 0x9, 0x1, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty, 0xfffffff6}, {0xa, 0x4, 0x8, @local}, r2}}, 0x48) 09:18:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffee7, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:09 executing program 1: write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x7082, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty, 0x1fffc0}, @in6={0xa, 0x4e21, 0x1ff, @mcast1, 0x9}}}, 0x118) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x7, @private0, 0x3}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:09 executing program 0: r0 = socket$inet6(0xa, 0x4, 0xec) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) 09:18:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0xff, 0xf56, "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", 0x9, 0x9b, 0xd6, 0x4, 0x4, 0x9, 0x1, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty, 0xfffffff6}, {0xa, 0x4, 0x8, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0xff, 0xf56, "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", 0x9, 0x9b, 0xd6, 0x4, 0x4, 0x9, 0x1, 0x1}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000002c0), 0x13f, 0x9}}, 0x20) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty, 0xfffffff6}, {0xa, 0x4, 0x8, @local}, r2}}, 0x48) (async) 09:18:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x2}, {0xa, 0x0, 0x40, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1, 0x3a4}}, 0x98) (async, rerun: 64) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (rerun: 64) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r4, 0xff, "3f8c07", "943ed8e430129bf7e00896c3eee20de3f76470bc890ba21932027852deb7504e927f4077b9f8e41b46d4299311c0f76f41328e23af63467408b4c104eb2f61bd6ad86042270aec419a7f932f8dd50a08a90348877f174b08ed2fdb74fbd800f3caf7af6dcfce2be4ec3a63ba566253ebd77ab37b41e3df48c879fbe6481896fbc781d9bc680c38a2b42771d8942eaa9975335662999537142f9abe91db240c446dd3f7f2846e5c43077997f3bbb84ff72af8a35a5d5ec35bb1c58a1b02684163f4a67af74cdf65509192a6e000e3ab6381b049bbe6320806bbf993d4c9688f0b3f14cb09bb6c49e441147b50637d9c5776a62df38a89725761b5fd2a2e92f8d7"}}, 0x110) (async, rerun: 64) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x40, 0x5, "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", 0x1, 0x9, 0x5, 0x40, 0x4, 0x3f, 0x8c}, r1}}, 0x120) (async) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180), r1, 0x0, 0x1, 0x4}}, 0x20) 09:18:09 executing program 1: write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x7082, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty, 0x1fffc0}, @in6={0xa, 0x4e21, 0x1ff, @mcast1, 0x9}}}, 0x118) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:10 executing program 0: r0 = socket$inet6(0xa, 0x4, 0xec) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) socket$inet6(0xa, 0x4, 0xec) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) (async) 09:18:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0xff, 0xf56, "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", 0x9, 0x9b, 0xd6, 0x4, 0x4, 0x9, 0x1, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty, 0xfffffff6}, {0xa, 0x4, 0x8, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0xff, 0xf56, "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", 0x9, 0x9b, 0xd6, 0x4, 0x4, 0x9, 0x1, 0x1}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000002c0), 0x13f, 0x9}}, 0x20) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty, 0xfffffff6}, {0xa, 0x4, 0x8, @local}, r2}}, 0x48) (async) 09:18:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x113300) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x100, "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", 0x3, 0x20, 0x6, 0x61, 0x8, 0x58, 0xed}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0xfffffffffffffd40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:10 executing program 1: write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x7082, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty, 0x1fffc0}, @in6={0xa, 0x4e21, 0x1ff, @mcast1, 0x9}}}, 0x118) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) 09:18:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x113300) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x100, "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", 0x3, 0x20, 0x6, 0x61, 0x8, 0x58, 0xed}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0xfffffffffffffd40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x113300) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x100, "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", 0x3, 0x20, 0x6, 0x61, 0x8, 0x58, 0xed}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f, 0x1}}, 0xfffffffffffffd40) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) 09:18:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1f000800", @ANYRES16=0x0, @ANYBLOB="010029bd7000fedbdf25066800000500020002000000060001004e210000"], 0x24}}, 0xa0d8) 09:18:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x20, 0x0, @in6={0xa, 0x4e24, 0x7, @mcast2, 0x101}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x8000, 0x4, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x8, 0xa28d, "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", 0x0, 0x7, 0x8, 0x4, 0x2, 0x5, 0x8, 0x1}, r3}}, 0x120) 09:18:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000040)={0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x200000000000, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SIOCGETSGCNT(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7ff, @loopback, 0x475}, {0xa, 0x4e24, 0x23f, @private1}, r3, 0x5}}, 0x48) 09:18:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) (async) 09:18:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x20, 0x0, @in6={0xa, 0x4e24, 0x7, @mcast2, 0x101}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x8000, 0x4, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x8, 0xa28d, "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", 0x0, 0x7, 0x8, 0x4, 0x2, 0x5, 0x8, 0x1}, r3}}, 0x120) 09:18:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1f000800", @ANYRES16=0x0, @ANYBLOB="010029bd7000fedbdf25066800000500020002000000060001004e210000"], 0x24}}, 0xa0d8) 09:18:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x27c, 0x8}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r4, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) sendmsg$can_bcm(r5, &(0x7f0000000a40)={&(0x7f0000000900)={0x1d, r6}, 0x10, &(0x7f0000000a00)={&(0x7f0000000980)={0x4, 0x8, 0xfffffe00, {0x0, 0xea60}, {r7, r8/1000+10000}, {}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x10, 0x1, 0x0, 0x0, "148de5583f44f411a7c998693a13f1e0f4f1d00ced659b16150bd0a4c2a11ccc183157af195b4c20bfed101873073b405ac784df7382828a2a02dd3dd2258624"}}, 0x80}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r2, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x1ff, 0x0, {"be3115814c0416200966bd40e5efbc12"}, 0x4, 0x6, 0x8000000000000001}, @in={0x2, 0x4e22, @private=0xa010102}}}, 0x118) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x10001}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x113300) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x100, "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", 0x3, 0x20, 0x6, 0x61, 0x8, 0x58, 0xed}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0xfffffffffffffd40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x113300) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x100, "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", 0x3, 0x20, 0x6, 0x61, 0x8, 0x58, 0xed}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f, 0x1}}, 0xfffffffffffffd40) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) 09:18:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000040)={0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x200000000000, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SIOCGETSGCNT(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7ff, @loopback, 0x475}, {0xa, 0x4e24, 0x23f, @private1}, r3, 0x5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000040)={0x1}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x200000000000, &(0x7f0000000140), 0x13f, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$SIOCGETSGCNT(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7ff, @loopback, 0x475}, {0xa, 0x4e24, 0x23f, @private1}, r3, 0x5}}, 0x48) (async) 09:18:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) 09:18:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x20, 0x0, @in6={0xa, 0x4e24, 0x7, @mcast2, 0x101}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x8000, 0x4, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x8, 0xa28d, "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", 0x0, 0x7, 0x8, 0x4, 0x2, 0x5, 0x8, 0x1}, r3}}, 0x120) 09:18:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1f000800", @ANYRES16=0x0, @ANYBLOB="010029bd7000fedbdf25066800000500020002000000060001004e210000"], 0x24}}, 0xa0d8) socket$inet6(0xa, 0x1, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1f000800", @ANYRES16=0x0, @ANYBLOB="010029bd7000fedbdf25066800000500020002000000060001004e210000"], 0x24}}, 0xa0d8) (async) 09:18:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1ff}, {0xa, 0x0, 0x32e, @local, 0x900000}, r4}}, 0x48) 09:18:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x27c, 0x8}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r4, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) sendmsg$can_bcm(r5, &(0x7f0000000a40)={&(0x7f0000000900)={0x1d, r6}, 0x10, &(0x7f0000000a00)={&(0x7f0000000980)={0x4, 0x8, 0xfffffe00, {0x0, 0xea60}, {r7, r8/1000+10000}, {}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x10, 0x1, 0x0, 0x0, "148de5583f44f411a7c998693a13f1e0f4f1d00ced659b16150bd0a4c2a11ccc183157af195b4c20bfed101873073b405ac784df7382828a2a02dd3dd2258624"}}, 0x80}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r2, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x1ff, 0x0, {"be3115814c0416200966bd40e5efbc12"}, 0x4, 0x6, 0x8000000000000001}, @in={0x2, 0x4e22, @private=0xa010102}}}, 0x118) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x10001}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x13f, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x27c, 0x8}}, 0x20) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r4, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) (async) clock_gettime(0x0, &(0x7f0000000940)) (async) sendmsg$can_bcm(r5, &(0x7f0000000a40)={&(0x7f0000000900)={0x1d, r6}, 0x10, &(0x7f0000000a00)={&(0x7f0000000980)={0x4, 0x8, 0xfffffe00, {0x0, 0xea60}, {r7, r8/1000+10000}, {}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x10, 0x1, 0x0, 0x0, "148de5583f44f411a7c998693a13f1e0f4f1d00ced659b16150bd0a4c2a11ccc183157af195b4c20bfed101873073b405ac784df7382828a2a02dd3dd2258624"}}, 0x80}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r2, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x1ff, 0x0, {"be3115814c0416200966bd40e5efbc12"}, 0x4, 0x6, 0x8000000000000001}, @in={0x2, 0x4e22, @private=0xa010102}}}, 0x118) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x10001}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) 09:18:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x800, 0x4, "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", 0x5, 0x6, 0x5, 0x0, 0x1, 0x4, 0x1, 0x1}, r4}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 09:18:10 executing program 0: socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)="0f", 0x1) 09:18:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000040)={0x1}) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x200000000000, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SIOCGETSGCNT(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7ff, @loopback, 0x475}, {0xa, 0x4e24, 0x23f, @private1}, r3, 0x5}}, 0x48) 09:18:10 executing program 0: socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)="0f", 0x1) 09:18:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fff}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x400, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000004}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x27c, 0x8}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) (async) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r4, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) (async) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) sendmsg$can_bcm(r5, &(0x7f0000000a40)={&(0x7f0000000900)={0x1d, r6}, 0x10, &(0x7f0000000a00)={&(0x7f0000000980)={0x4, 0x8, 0xfffffe00, {0x0, 0xea60}, {r7, r8/1000+10000}, {}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x10, 0x1, 0x0, 0x0, "148de5583f44f411a7c998693a13f1e0f4f1d00ced659b16150bd0a4c2a11ccc183157af195b4c20bfed101873073b405ac784df7382828a2a02dd3dd2258624"}}, 0x80}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r2, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x1ff, 0x0, {"be3115814c0416200966bd40e5efbc12"}, 0x4, 0x6, 0x8000000000000001}, @in={0x2, 0x4e22, @private=0xa010102}}}, 0x118) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x10001}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 09:18:10 executing program 0: socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)="0f", 0x1) 09:18:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1ff}, {0xa, 0x0, 0x32e, @local, 0x900000}, r4}}, 0x48) 09:18:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) socket$vsock_dgram(0x28, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x800, 0x4, "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", 0x5, 0x6, 0x5, 0x0, 0x1, 0x4, 0x1, 0x1}, r4}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 09:18:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fff}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x400, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000004}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) 09:18:10 executing program 0: socket$inet6(0xa, 0xa, 0x6) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000000100)="317f52b1eb391857bcf182b3a897b7bd799754867de476e5510ccd4bbd90d01385e4802fd19deadfa01afb21084e2867ead3908482c37f9cfc4cc1bb9c379bd150c8a7b2c804e706abc876bfd6b002c47323a9b9c8cc0dddb98902d74723cdf6a3f0bda22fe3e86212ebde000000006660cc11a28046786df3dc3a21f074491a1e9d2fd6165e249db5137f8e001a", 0x8e) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @empty}], 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000f40), r3) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x560c0400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYRESHEX=r3], 0x1c}}, 0x20000010) r4 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) accept$inet6(r4, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x1c) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0xfffffffffffffde0) 09:18:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r3, 0x70, "4edb1a", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local, 0xfffffffa}}}, 0x48) 09:18:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async, rerun: 32) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) (rerun: 32) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fff}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x400, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000004}, 0x8000) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:10 executing program 0: socket$inet6(0xa, 0xa, 0x6) (async) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000000100)="317f52b1eb391857bcf182b3a897b7bd799754867de476e5510ccd4bbd90d01385e4802fd19deadfa01afb21084e2867ead3908482c37f9cfc4cc1bb9c379bd150c8a7b2c804e706abc876bfd6b002c47323a9b9c8cc0dddb98902d74723cdf6a3f0bda22fe3e86212ebde000000006660cc11a28046786df3dc3a21f074491a1e9d2fd6165e249db5137f8e001a", 0x8e) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) (async) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @empty}], 0x10) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000f40), r3) (async) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x560c0400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYRESHEX=r3], 0x1c}}, 0x20000010) r4 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) accept$inet6(r4, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x1c) (async) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0xfffffffffffffde0) 09:18:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1ff}, {0xa, 0x0, 0x32e, @local, 0x900000}, r4}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1ff}, {0xa, 0x0, 0x32e, @local, 0x900000}, r4}}, 0x48) (async) 09:18:10 executing program 0: socket$inet6(0xa, 0xa, 0x6) (async) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000000100)="317f52b1eb391857bcf182b3a897b7bd799754867de476e5510ccd4bbd90d01385e4802fd19deadfa01afb21084e2867ead3908482c37f9cfc4cc1bb9c379bd150c8a7b2c804e706abc876bfd6b002c47323a9b9c8cc0dddb98902d74723cdf6a3f0bda22fe3e86212ebde000000006660cc11a28046786df3dc3a21f074491a1e9d2fd6165e249db5137f8e001a", 0x8e) (async) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @empty}], 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000f40), r3) (async) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x560c0400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYRESHEX=r3], 0x1c}}, 0x20000010) (async) r4 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) accept$inet6(r4, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x1c) (async) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0xfffffffffffffde0) 09:18:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local, 0xfffffffa}}}, 0x48) 09:18:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socket$vsock_dgram(0x28, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x800, 0x4, "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", 0x5, 0x6, 0x5, 0x0, 0x1, 0x4, 0x1, 0x1}, r4}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 09:18:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="27073b684a653d21661adc70432379f7620b0c87a6697bc4da36c14611d2d28c6b20", 0x22) 09:18:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r3, 0x70, "4edb1a", "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"}}, 0x110) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (rerun: 32) 09:18:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local, 0xfffffffa}}}, 0x48) 09:18:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x22f2, 0xfffffffb, "2128363562e450ab252b365be5fa93af1cd8ada692c4d87f8c77b71e260f153e1efdf6cd5ee3b007188093da53def1c23ea0b2a663f0a5172bdca84999232ebf43662481a9d271efdc27618602f934e66eea3e1c27b4eb577a45f332ba8b88b17e1e5511e118c9cf24bd73adc4ba660acc9d8bc66b9bbcc40acde6ffa324692d3e250d33b9a12f02abf98176790fd249ca2206760d473c19d84516b8511d1832252572e9fe75de18f450b108b1ff36a3ccf1aa0bf4c2de8757f210f36e0631933b74a37f6b97cec6830054255b854609f58ca082799bf55858c5e408415803ea467b871eab27e866dcb38eba275ceee20710d255b5211a313dc7f3d9128025c5", 0xff, 0x1, 0x0, 0x90, 0x3, 0x7f, 0xe5}, r1}}, 0x128) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000280)=0x101) 09:18:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="27073b684a653d21661adc70432379f7620b0c87a6697bc4da36c14611d2d28c6b20", 0x22) socket$inet6(0xa, 0x1, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="27073b684a653d21661adc70432379f7620b0c87a6697bc4da36c14611d2d28c6b20", 0x22) (async) 09:18:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r3, 0x70, "4edb1a", "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"}}, 0x110) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x78, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f, 0x8}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffc, @private1={0xfc, 0x1, '\x00', 0x1}}, {0xa, 0x0, 0x0, @remote, 0x10000}, r2}}, 0x48) 09:18:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="27073b684a653d21661adc70432379f7620b0c87a6697bc4da36c14611d2d28c6b20", 0x22) 09:18:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x22f2, 0xfffffffb, "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", 0xff, 0x1, 0x0, 0x90, 0x3, 0x7f, 0xe5}, r1}}, 0x128) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000280)=0x101) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0), 0x111, 0x6}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) (async) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) (async) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x22f2, 0xfffffffb, "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", 0xff, 0x1, 0x0, 0x90, 0x3, 0x7f, 0xe5}, r1}}, 0x128) (async) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000280)=0x101) (async) 09:18:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = accept4(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=@fragment={0x3a, 0x0, 0x1, 0x0, 0x0, 0x11, 0x65}, 0x8) 09:18:11 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffffffff, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0xfffffffffffffd9a, 0xfa00, {{0xa, 0x0, 0x0, @private0, 0xfffffffb}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) 09:18:11 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000040)={0x4, {{0xa, 0x4e24, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa8}}}, 0x88) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x101002) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) r1 = accept4(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=@fragment={0x3a, 0x0, 0x1, 0x0, 0x0, 0x11, 0x65}, 0x8) 09:18:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x78, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f, 0x8}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffc, @private1={0xfc, 0x1, '\x00', 0x1}}, {0xa, 0x0, 0x0, @remote, 0x10000}, r2}}, 0x48) 09:18:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) r1 = accept4(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=@fragment={0x3a, 0x0, 0x1, 0x0, 0x0, 0x11, 0x65}, 0x8) 09:18:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 09:18:11 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000040)={0x4, {{0xa, 0x4e24, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa8}}}, 0x88) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) (async) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x101002) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x22f2, 0xfffffffb, "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", 0xff, 0x1, 0x0, 0x90, 0x3, 0x7f, 0xe5}, r1}}, 0x128) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000280)=0x101) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0), 0x111, 0x6}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000030000008d019800c205251681dc6f6b73f26e7c2ccb323168a44bae52201e86c55be21eda42687d92c8edae84480ad9771cd1e3c63b9e9d8d6fe43b2c06bf09000000000000004041e2f919973f1b799632644f2653cdda1412bf4f0c248580c241bb872ea83aac3d1d33616fe6ca262021d35a143be35cf85d44cd01000000c47cdf82c88371568e232a2caa948f40141038437837132dbeecc66168b3499d8e89dc246e71d8fccbdba6a20024bdb12bb2730fb82c70c65ede51f79cbbc87c335dbef648b089aabf9944fd5857db70c4d1c037ce931a8643c72451513ab4e46cdfb06b1e2daf91fc7515ce677a62220db39d20751b99806b36e993af2864066143d9f5f4995be7f0290e27140328e42c6af104762d9a0bc0c4aaafc3"], 0xa4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) (async) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) (async) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x22f2, 0xfffffffb, "2128363562e450ab252b365be5fa93af1cd8ada692c4d87f8c77b71e260f153e1efdf6cd5ee3b007188093da53def1c23ea0b2a663f0a5172bdca84999232ebf43662481a9d271efdc27618602f934e66eea3e1c27b4eb577a45f332ba8b88b17e1e5511e118c9cf24bd73adc4ba660acc9d8bc66b9bbcc40acde6ffa324692d3e250d33b9a12f02abf98176790fd249ca2206760d473c19d84516b8511d1832252572e9fe75de18f450b108b1ff36a3ccf1aa0bf4c2de8757f210f36e0631933b74a37f6b97cec6830054255b854609f58ca082799bf55858c5e408415803ea467b871eab27e866dcb38eba275ceee20710d255b5211a313dc7f3d9128025c5", 0xff, 0x1, 0x0, 0x90, 0x3, 0x7f, 0xe5}, r1}}, 0x128) (async) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000280)=0x101) (async) 09:18:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 09:18:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x78, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f, 0x8}}, 0x20) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffc, @private1={0xfc, 0x1, '\x00', 0x1}}, {0xa, 0x0, 0x0, @remote, 0x10000}, r2}}, 0x48) 09:18:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0xfffffffffffffd9a, 0xfa00, {{0xa, 0x0, 0x0, @private0, 0xfffffffb}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0xfffffffffffffd9a, 0xfa00, {{0xa, 0x0, 0x0, @private0, 0xfffffffb}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) (async) 09:18:11 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffffffff, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="0f", 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) (async) 09:18:11 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000040)={0x4, {{0xa, 0x4e24, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa8}}}, 0x88) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) (async) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x101002) (async, rerun: 32) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x22f2, 0xfffffffb, "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", 0xff, 0x1, 0x0, 0x90, 0x3, 0x7f, 0xe5}, r1}}, 0x128) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000280)=0x101) 09:18:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0xfffffffffffffd9a, 0xfa00, {{0xa, 0x0, 0x0, @private0, 0xfffffffb}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) 09:18:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x2, {{0xa, 0x4e22, 0xffff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x8}}}, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), r1) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x4c, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x4c}}, 0x4000) 09:18:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x8}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r4, 0x2}}, 0x18) 09:18:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x2, {{0xa, 0x4e22, 0xffff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x8}}}, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), r1) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x4c, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x4c}}, 0x4000) 09:18:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x22f2, 0xfffffffb, "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", 0xff, 0x1, 0x0, 0x90, 0x3, 0x7f, 0xe5}, r1}}, 0x128) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000280)=0x101) 09:18:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) (async, rerun: 32) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x2, {{0xa, 0x4e22, 0xffff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x8}}}, 0x88) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) (async) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), r1) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x4c, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x4c}}, 0x4000) 09:18:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, r2}}, 0x38) 09:18:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e22, 0x993, @loopback, 0x2}, r2}}, 0x38) 09:18:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x8}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r4, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x8}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r4, 0x2}}, 0x18) (async) 09:18:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x22f2, 0xfffffffb, "2128363562e450ab252b365be5fa93af1cd8ada692c4d87f8c77b71e260f153e1efdf6cd5ee3b007188093da53def1c23ea0b2a663f0a5172bdca84999232ebf43662481a9d271efdc27618602f934e66eea3e1c27b4eb577a45f332ba8b88b17e1e5511e118c9cf24bd73adc4ba660acc9d8bc66b9bbcc40acde6ffa324692d3e250d33b9a12f02abf98176790fd249ca2206760d473c19d84516b8511d1832252572e9fe75de18f450b108b1ff36a3ccf1aa0bf4c2de8757f210f36e0631933b74a37f6b97cec6830054255b854609f58ca082799bf55858c5e408415803ea467b871eab27e866dcb38eba275ceee20710d255b5211a313dc7f3d9128025c5", 0xff, 0x1, 0x0, 0x90, 0x3, 0x7f, 0xe5}, r1}}, 0x128) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000280)=0x101) 09:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40800}, 0x20004011) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x5c, r1, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4010080}, 0x200c8180) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:12 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffffffff, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffffffff, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e22, 0x993, @loopback, 0x2}, r2}}, 0x38) 09:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40800}, 0x20004011) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x5c, r1, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4010080}, 0x200c8180) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40800}, 0x20004011) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) (async) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x5c, r1, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4010080}, 0x200c8180) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180), 0x111, 0x4}}, 0x20) (async) socket$inet6(0xa, 0x1, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000300)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) (async) 09:18:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x8}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r4, 0x2}}, 0x18) 09:18:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "fcdb89628e4b5b31cef43dbc48e5f53231978c29b0bfaa22f47dcbe35379d00ae4019f6c904a8ef2e53264c317c34f18964302f18adeb0b04309c8da55d38152e87703afdc412291e34cedfb02396885cba0ce41d107b3e28b609080ea4414bfabf6fd48f1644ef833f553c553769595e98aea7935cc739ab9ea27457e897d9dc6bc02cb8ae92068c94c749614962a3846fb0bd6df028c14054212aac60230589b75654b8c7240577c214597251b7af79b377affd749a6cad2d9d66afcf2960be24eeffd9f662395a109dd099d2c549b878e39d95774e19b1f970eac3de0c49536428c547db05daeffc5394d996f29f1ee8461572134f040c9db6967cb055ed6"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x22f2, 0xfffffffb, "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", 0xff, 0x1, 0x0, 0x90, 0x3, 0x7f, 0xe5}, r1}}, 0x128) 09:18:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e22, 0x993, @loopback, 0x2}, r2}}, 0x38) 09:18:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, r2}}, 0x38) (rerun: 32) 09:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40800}, 0x20004011) (async) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x5c, r1, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4010080}, 0x200c8180) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) 09:18:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x580, @ipv4={'\x00', '\xff\xff', @loopback}, 0x37c}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:12 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfff}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x10001}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x5c}}, 0x2400c0a5) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="10002abd7000fcdbdf250f00000005003000010000000800320056a800000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x10) clock_gettime(0x2, &(0x7f0000000480)) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x4, 0x61b, "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", 0x5, 0x0, 0x87, 0x0, 0xc1, 0x4b, 0x24, 0x1}}}, 0x120) 09:18:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0x4, {"85611ccc9773bf02c087149b75e9bb51"}, 0x1, 0x3e, 0x1}, @ib={0x1b, 0x8000, 0x7fffffff, {"6b9a4c3958a5357c2c53a78bdaf4fd83"}, 0x40, 0x4, 0x4}}}, 0x118) 09:18:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, r2}}, 0x38) 09:18:12 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfff}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x10001}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x5c}}, 0x2400c0a5) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="10002abd7000fcdbdf250f00000005003000010000000800320056a800000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) (async) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x10) clock_gettime(0x2, &(0x7f0000000480)) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x4, 0x61b, "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", 0x5, 0x0, 0x87, 0x0, 0xc1, 0x4b, 0x24, 0x1}}}, 0x120) 09:18:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x580, @ipv4={'\x00', '\xff\xff', @loopback}, 0x37c}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) 09:18:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x22f2, 0xfffffffb, "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", 0xff, 0x1, 0x0, 0x90, 0x3, 0x7f, 0xe5}, r1}}, 0x128) 09:18:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000080)=""/231, 0xe7, 0x40000000, &(0x7f0000000180)={0xa, 0x4e21, 0x1f, @mcast2}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 09:18:12 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfff}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x10001}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x5c}}, 0x2400c0a5) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="10002abd7000fcdbdf250f00000005003000010000000800320056a800000500370000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5b56ff35be6ea60f}, 0x40010) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x10) (async) clock_gettime(0x2, &(0x7f0000000480)) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x4, 0x61b, "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", 0x5, 0x0, 0x87, 0x0, 0xc1, 0x4b, 0x24, 0x1}}}, 0x120) 09:18:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0x4, {"85611ccc9773bf02c087149b75e9bb51"}, 0x1, 0x3e, 0x1}, @ib={0x1b, 0x8000, 0x7fffffff, {"6b9a4c3958a5357c2c53a78bdaf4fd83"}, 0x40, 0x4, 0x4}}}, 0x118) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0x4, {"85611ccc9773bf02c087149b75e9bb51"}, 0x1, 0x3e, 0x1}, @ib={0x1b, 0x8000, 0x7fffffff, {"6b9a4c3958a5357c2c53a78bdaf4fd83"}, 0x40, 0x4, 0x4}}}, 0x118) (async) 09:18:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x4, @local, 0x1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x40, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0x3}}, 0xffffffffffffff64) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 09:18:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x580, @ipv4={'\x00', '\xff\xff', @loopback}, 0x37c}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f, 0x3}}, 0x20) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x580, @ipv4={'\x00', '\xff\xff', @loopback}, 0x37c}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) 09:18:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "fcdb89628e4b5b31cef43dbc48e5f53231978c29b0bfaa22f47dcbe35379d00ae4019f6c904a8ef2e53264c317c34f18964302f18adeb0b04309c8da55d38152e87703afdc412291e34cedfb02396885cba0ce41d107b3e28b609080ea4414bfabf6fd48f1644ef833f553c553769595e98aea7935cc739ab9ea27457e897d9dc6bc02cb8ae92068c94c749614962a3846fb0bd6df028c14054212aac60230589b75654b8c7240577c214597251b7af79b377affd749a6cad2d9d66afcf2960be24eeffd9f662395a109dd099d2c549b878e39d95774e19b1f970eac3de0c49536428c547db05daeffc5394d996f29f1ee8461572134f040c9db6967cb055ed6"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 09:18:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0x4, {"85611ccc9773bf02c087149b75e9bb51"}, 0x1, 0x3e, 0x1}, @ib={0x1b, 0x8000, 0x7fffffff, {"6b9a4c3958a5357c2c53a78bdaf4fd83"}, 0x40, 0x4, 0x4}}}, 0x118) 09:18:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x4, @local, 0x1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x40, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0x3}}, 0xffffffffffffff64) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x4, @local, 0x1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x40, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0x3}}, 0xffffffffffffff64) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) 09:18:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @empty, 0x20000000}, {0xa, 0x0, 0x32e, @local, 0x5}, r1}}, 0x48) 09:18:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000140)={0x7, 'pim6reg0\x00', {0x9}, 0x9}) 09:18:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) (async) recvfrom$inet6(r2, &(0x7f0000000080)=""/231, 0xe7, 0x40000000, &(0x7f0000000180)={0xa, 0x4e21, 0x1f, @mcast2}, 0x1c) (async, rerun: 64) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) (rerun: 64) 09:18:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x8, @local}, r1, 0x1}}, 0x48) 09:18:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @empty, 0x20000000}, {0xa, 0x0, 0x32e, @local, 0x5}, r1}}, 0x48) 09:18:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x4, @local, 0x1}, r4}}, 0x30) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x40, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0x3}}, 0xffffffffffffff64) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 09:18:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) 09:18:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x8, @local}, r1, 0x1}}, 0x48) 09:18:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @empty, 0x20000000}, {0xa, 0x0, 0x32e, @local, 0x5}, r1}}, 0x48) 09:18:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) 09:18:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)={0x1}) 09:18:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x8, @local}, r1, 0x1}}, 0x48) 09:18:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x84000) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) 09:18:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000080)=""/231, 0xe7, 0x40000000, &(0x7f0000000180)={0xa, 0x4e21, 0x1f, @mcast2}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) socket$inet6(0xa, 0x3, 0x3) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) (async) recvfrom$inet6(r2, &(0x7f0000000080)=""/231, 0xe7, 0x40000000, &(0x7f0000000180)={0xa, 0x4e21, 0x1f, @mcast2}, 0x1c) (async) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) (async) 09:18:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) 09:18:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x84000) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) 09:18:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) 09:18:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r5, 0x7fff}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 09:18:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x84000) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x84000) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) (async) 09:18:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r5, 0x7fff}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 09:18:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:18:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "fcdb89628e4b5b31cef43dbc48e5f53231978c29b0bfaa22f47dcbe35379d00ae4019f6c904a8ef2e53264c317c34f18964302f18adeb0b04309c8da55d38152e87703afdc412291e34cedfb02396885cba0ce41d107b3e28b609080ea4414bfabf6fd48f1644ef833f553c553769595e98aea7935cc739ab9ea27457e897d9dc6bc02cb8ae92068c94c749614962a3846fb0bd6df028c14054212aac60230589b75654b8c7240577c214597251b7af79b377affd749a6cad2d9d66afcf2960be24eeffd9f662395a109dd099d2c549b878e39d95774e19b1f970eac3de0c49536428c547db05daeffc5394d996f29f1ee8461572134f040c9db6967cb055ed6"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) 09:18:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r1}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) 09:18:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 09:18:14 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r2) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x20080}, 0x8005) 09:18:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r5, 0x7fff}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r3, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r5, 0x7fff}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) (async) 09:18:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1, 0x7}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) (rerun: 64) 09:18:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, "ca0eff", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x800000}, {0xa, 0x0, 0x32e, @local}, r1, 0xfffffffe}}, 0x48) 09:18:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x32e, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) 09:18:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) 09:18:14 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) (async) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r2) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x20080}, 0x8005) 09:18:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) [ 990.038209] ================================================================== [ 990.045759] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 990.052245] Read of size 8 at addr ffff8880aa7c8f98 by task syz-executor.5/13258 [ 990.059765] [ 990.061394] CPU: 1 PID: 13258 Comm: syz-executor.5 Not tainted 4.14.302-syzkaller #0 [ 990.069264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 990.078613] Call Trace: [ 990.081206] dump_stack+0x1b2/0x281 [ 990.084838] print_address_description.cold+0x54/0x1d3 [ 990.090119] kasan_report_error.cold+0x8a/0x191 [ 990.094788] ? __list_add_valid+0x93/0xa0 [ 990.098934] __asan_report_load8_noabort+0x68/0x70 [ 990.103861] ? __list_add_valid+0x93/0xa0 [ 990.108004] __list_add_valid+0x93/0xa0 [ 990.111978] rdma_listen+0x656/0x9b0 [ 990.115696] ucma_listen+0x10b/0x170 [ 990.119408] ? ucma_bind_ip+0x150/0x150 [ 990.123376] ? _copy_from_user+0x96/0x100 [ 990.127524] ? ucma_bind_ip+0x150/0x150 [ 990.131499] ucma_write+0x206/0x2c0 09:18:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000b00)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8e, @private1, 0x8}, {0xa, 0x4e24, 0x33a, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8000}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) 09:18:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x7fff, 0x2, "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", 0x3, 0x7f, 0x4, 0xff, 0x7, 0x0, 0x8, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) [ 990.135125] ? ucma_set_ib_path+0x510/0x510 [ 990.139451] __vfs_write+0xe4/0x630 [ 990.143071] ? ucma_set_ib_path+0x510/0x510 [ 990.147391] ? debug_check_no_obj_freed+0x2c0/0x680 [ 990.152417] ? kernel_read+0x110/0x110 [ 990.156306] ? common_file_perm+0x3ee/0x580 [ 990.160633] ? security_file_permission+0x82/0x1e0 [ 990.165563] ? rw_verify_area+0xe1/0x2a0 [ 990.169621] vfs_write+0x17f/0x4d0 [ 990.173504] SyS_write+0xf2/0x210 [ 990.176952] ? SyS_read+0x210/0x210 [ 990.180580] ? fput_many+0xe/0x140 [ 990.184109] ? do_syscall_64+0x4c/0x640 09:18:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x4, r3, 0x1c, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}, 0xa0) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) [ 990.188067] ? SyS_read+0x210/0x210 [ 990.191676] do_syscall_64+0x1d5/0x640 [ 990.195563] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 990.200750] RIP: 0033:0x7fd818a430d9 [ 990.204482] RSP: 002b:00007fd816fb5168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 990.212190] RAX: ffffffffffffffda RBX: 00007fd818b62f80 RCX: 00007fd818a430d9 [ 990.219454] RDX: 0000000000000010 RSI: 0000000020000240 RDI: 0000000000000003 [ 990.226720] RBP: 00007fd818a9eae9 R08: 0000000000000000 R09: 0000000000000000 09:18:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x7fff, 0x2, "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", 0x3, 0x7f, 0x4, 0xff, 0x7, 0x0, 0x8, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) [ 990.233993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 990.241254] R13: 00007ffc8b22581f R14: 00007fd816fb5300 R15: 0000000000022000 [ 990.248528] [ 990.250153] Allocated by task 13224: [ 990.253863] kasan_kmalloc+0xeb/0x160 [ 990.257650] kmem_cache_alloc_trace+0x131/0x3d0 [ 990.262307] rdma_create_id+0x57/0x4c0 [ 990.266178] ucma_create_id+0x18b/0x500 [ 990.270152] ucma_write+0x206/0x2c0 [ 990.273776] __vfs_write+0xe4/0x630 [ 990.277398] vfs_write+0x17f/0x4d0 [ 990.280932] SyS_write+0xf2/0x210 [ 990.284380] do_syscall_64+0x1d5/0x640 09:18:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x4, r3, 0x1c, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}, 0xa0) (async) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) [ 990.288265] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 990.293442] [ 990.295063] Freed by task 13219: [ 990.298414] kasan_slab_free+0xc3/0x1a0 [ 990.302383] kfree+0xc9/0x250 [ 990.305473] ucma_close+0x11a/0x340 [ 990.309083] __fput+0x25f/0x7a0 [ 990.312355] task_work_run+0x11f/0x190 [ 990.316235] exit_to_usermode_loop+0x1ad/0x200 [ 990.320804] do_syscall_64+0x4a3/0x640 [ 990.324675] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 990.329851] [ 990.331470] The buggy address belongs to the object at ffff8880aa7c8dc0 [ 990.331470] which belongs to the cache kmalloc-1024 of size 1024 [ 990.344297] The buggy address is located 472 bytes inside of [ 990.344297] 1024-byte region [ffff8880aa7c8dc0, ffff8880aa7c91c0) [ 990.356252] The buggy address belongs to the page: [ 990.361176] page:ffffea0002a9f200 count:1 mapcount:0 mapping:ffff8880aa7c8040 index:0x0 compound_mapcount: 0 [ 990.371138] flags: 0xfff00000008100(slab|head) [ 990.375721] raw: 00fff00000008100 ffff8880aa7c8040 0000000000000000 0000000100000007 09:18:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffb}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x7fff, 0x2, "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", 0x3, 0x7f, 0x4, 0xff, 0x7, 0x0, 0x8, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) [ 990.383595] raw: ffffea00024fdda0 ffffea0002617020 ffff88813fe74ac0 0000000000000000 [ 990.391459] page dumped because: kasan: bad access detected [ 990.397150] [ 990.398763] Memory state around the buggy address: [ 990.403690] ffff8880aa7c8e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 990.411053] ffff8880aa7c8f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 990.418500] >ffff8880aa7c8f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 990.425851] ^ [ 990.429996] ffff8880aa7c9000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 990.437340] ffff8880aa7c9080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 990.444685] ================================================================== [ 990.452039] Disabling lock debugging due to kernel taint [ 990.457993] Kernel panic - not syncing: panic_on_warn set ... [ 990.457993] [ 990.465359] CPU: 1 PID: 13258 Comm: syz-executor.5 Tainted: G B 4.14.302-syzkaller #0 [ 990.474440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 990.483784] Call Trace: [ 990.486366] dump_stack+0x1b2/0x281 [ 990.490000] panic+0x1f9/0x42d [ 990.493194] ? add_taint.cold+0x16/0x16 [ 990.497164] ? ___preempt_schedule+0x16/0x18 [ 990.501565] kasan_end_report+0x43/0x49 [ 990.505527] kasan_report_error.cold+0xa7/0x191 [ 990.510179] ? __list_add_valid+0x93/0xa0 [ 990.514305] __asan_report_load8_noabort+0x68/0x70 [ 990.519213] ? __list_add_valid+0x93/0xa0 [ 990.523342] __list_add_valid+0x93/0xa0 [ 990.527317] rdma_listen+0x656/0x9b0 [ 990.531016] ucma_listen+0x10b/0x170 [ 990.534712] ? ucma_bind_ip+0x150/0x150 [ 990.538670] ? _copy_from_user+0x96/0x100 [ 990.542794] ? ucma_bind_ip+0x150/0x150 [ 990.546751] ucma_write+0x206/0x2c0 [ 990.550362] ? ucma_set_ib_path+0x510/0x510 [ 990.554662] __vfs_write+0xe4/0x630 [ 990.558273] ? ucma_set_ib_path+0x510/0x510 [ 990.562571] ? debug_check_no_obj_freed+0x2c0/0x680 [ 990.567564] ? kernel_read+0x110/0x110 [ 990.571433] ? common_file_perm+0x3ee/0x580 [ 990.575740] ? security_file_permission+0x82/0x1e0 [ 990.580654] ? rw_verify_area+0xe1/0x2a0 [ 990.584698] vfs_write+0x17f/0x4d0 [ 990.588224] SyS_write+0xf2/0x210 [ 990.591651] ? SyS_read+0x210/0x210 [ 990.595254] ? fput_many+0xe/0x140 [ 990.598771] ? do_syscall_64+0x4c/0x640 [ 990.602721] ? SyS_read+0x210/0x210 [ 990.606767] do_syscall_64+0x1d5/0x640 [ 990.610645] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 990.615814] RIP: 0033:0x7fd818a430d9 [ 990.619510] RSP: 002b:00007fd816fb5168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 990.627193] RAX: ffffffffffffffda RBX: 00007fd818b62f80 RCX: 00007fd818a430d9 [ 990.634442] RDX: 0000000000000010 RSI: 0000000020000240 RDI: 0000000000000003 [ 990.641694] RBP: 00007fd818a9eae9 R08: 0000000000000000 R09: 0000000000000000 [ 990.648947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 990.656200] R13: 00007ffc8b22581f R14: 00007fd816fb5300 R15: 0000000000022000 [ 990.663668] Kernel Offset: disabled [ 990.667275] Rebooting in 86400 seconds..