00000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x62000000) 15:01:08 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0x7a000000}, 0x0) 15:01:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x51000000) 15:01:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4c000000) 15:01:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x57000000) 15:01:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x63000000) 15:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x52000000) 15:01:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x66000000) 15:01:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x58000000) 15:01:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4d000000) 15:01:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0x7b000000}, 0x0) 15:01:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x64000000) 15:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x53000000) 15:01:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x67000000) 15:01:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x59000000) 15:01:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x65000000) 15:01:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4e000000) 15:01:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0x7bffffff}, 0x0) 15:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x54000000) 15:01:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5a000000) 15:01:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x68000000) 15:01:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x66000000) 15:01:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4f000000) 15:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x55000000) 15:01:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0x7c000000}, 0x0) 15:01:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5b000000) 15:01:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x67000000) 15:01:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x69000000) 15:01:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x50000000) 15:01:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6a000000) 15:01:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5c000000) 15:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x56000000) 15:01:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x68000000) 15:01:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0x7d000000}, 0x0) 15:01:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x51000000) 15:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x57000000) 15:01:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5d000000) 15:01:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x69000000) 15:01:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6b000000) 15:01:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x52000000) 15:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x58000000) 15:01:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0x7e000000}, 0x0) 15:01:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5e000000) 15:01:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6c000000) 15:01:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6a000000) 15:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x59000000) 15:01:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x53000000) 15:01:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6d000000) 15:01:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6b000000) 15:01:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5f000000) 15:01:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0x7f000000}, 0x0) 15:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5a000000) 15:01:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6c000000) 15:01:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x54000000) 15:01:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6e000000) 15:01:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x60000000) 15:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5b000000) 15:01:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6d000000) 15:01:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x55000000) 15:01:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0xf0ffffff}, 0x0) 15:01:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6f000000) 15:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5c000000) 15:01:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x61000000) 15:01:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x56000000) 15:01:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6e000000) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5d000000) 15:01:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x62000000) 15:01:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x70000000) 15:01:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0xf2ffffff}, 0x0) 15:01:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6f000000) 15:01:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x57000000) 15:01:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x63000000) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5e000000) 15:01:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x71000000) 15:01:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x70000000) 15:01:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x64000000) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5f000000) 15:01:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x58000000) 15:01:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0xff000000}, 0x0) 15:01:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x72000000) 15:01:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x71000000) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x60000000) 15:01:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x59000000) 15:01:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x73000000) 15:01:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x65000000) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x61000000) 15:01:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x72000000) 15:01:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0xffefffff}, 0x0) 15:01:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5a000000) 15:01:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x74000000) 15:01:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x73000000) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x62000000) 15:01:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x66000000) 15:01:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5b000000) 15:01:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x75000000) 15:01:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0xffffefff}, 0x0) 15:01:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x74000000) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x63000000) 15:01:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5c000000) 15:01:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x67000000) 15:01:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x76000000) 15:01:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x75000000) 15:01:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0xffffff7b}, 0x0) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x64000000) 15:01:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5d000000) 15:01:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x77000000) 15:01:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x68000000) 15:01:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x76000000) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x65000000) 15:01:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0xfffffff0}, 0x0) 15:01:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5e000000) 15:01:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x78000000) 15:01:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x69000000) 15:01:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x77000000) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x66000000) 15:01:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5f000000) 15:01:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x79000000) 15:01:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x78000000) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x67000000) 15:01:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6a000000) 15:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x68000000) 15:01:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0xfffffff2}, 0x0) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6b000000) 15:01:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x79000000) 15:01:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7a000000) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6c000000) 15:01:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x60000000) 15:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x69000000) 15:01:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7a000000) 15:01:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7b000000) 15:01:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48, 0xffffffff}, 0x0) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6d000000) 15:01:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x61000000) 15:01:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7b000000) 15:01:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7c000000) 15:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6a000000) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6e000000) 15:01:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x62000000) 15:01:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7f000000) 15:01:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2) 15:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6b000000) 15:01:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7c000000) 15:01:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x63000000) 15:01:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3) 15:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6c000000) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6f000000) 15:01:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x64000000) 15:01:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x100000000000) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x70000000) 15:01:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7d000000) 15:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6d000000) 15:01:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4) 15:01:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x65000000) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x71000000) 15:01:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5) 15:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6e000000) 15:01:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7e000000) 15:01:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000000000000) 15:01:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6) 15:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6f000000) 15:01:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7f000000) 15:01:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x66000000) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x72000000) 15:01:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7) 15:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x70000000) 15:01:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x67000000) 15:01:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4000000000000) 15:01:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x100000000000) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x73000000) 15:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x71000000) 15:01:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x68000000) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x74000000) 15:01:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000000000000) 15:01:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x20000000000000) 15:01:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x8) 15:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x72000000) 15:01:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x69000000) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x75000000) 15:01:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4000000000000) 15:01:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x9) 15:01:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa0010000000000) 15:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x73000000) 15:01:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x76000000) 15:01:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6a000000) 15:01:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa) 15:01:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x20000000000000) 15:01:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6b000000) 15:01:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x100000000000000) 15:01:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x77000000) 15:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x74000000) 15:01:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xb) 15:01:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6c000000) 15:01:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x78000000) 15:01:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa0010000000000) 15:01:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x200000000000000) 15:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x75000000) 15:01:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xc) 15:01:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x79000000) 15:01:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6d000000) 15:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x76000000) 15:01:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x100000000000000) 15:01:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xd) 15:01:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7a000000) 15:01:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x300000000000000) 15:01:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6e000000) 15:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x77000000) 15:01:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x200000000000000) 15:01:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xe) 15:01:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7b000000) 15:01:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6f000000) 15:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x78000000) 15:01:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x400000000000000) 15:01:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7c000000) 15:01:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xf) 15:01:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x70000000) 15:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x79000000) 15:01:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7d000000) 15:01:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x300000000000000) 15:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7a000000) 15:01:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x500000000000000) 15:01:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x10) 15:01:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x71000000) 15:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7b000000) 15:01:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x11) 15:01:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7e000000) 15:01:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x400000000000000) 15:01:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x72000000) 15:01:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x12) 15:01:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7f000000) 15:01:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x600000000000000) 15:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7c000000) 15:01:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x13) 15:01:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x100000000000) 15:01:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x500000000000000) 15:01:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x73000000) 15:01:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x700000000000000) 15:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7d000000) 15:01:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x14) 15:01:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x600000000000000) 15:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x74000000) 15:01:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000000000000) 15:01:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x800000000000000) 15:01:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7e000000) 15:01:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x15) 15:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x75000000) 15:01:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x700000000000000) 15:01:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x16) 15:01:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x900000000000000) 15:01:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4000000000000) 15:01:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7f000000) 15:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x76000000) 15:01:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x17) 15:01:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x800000000000000) 15:01:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x20000000000000) 15:01:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa00000000000000) 15:01:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x100000000000) 15:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x77000000) 15:01:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x18) 15:01:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x900000000000000) 15:01:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000000000000) 15:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x78000000) 15:01:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa0010000000000) 15:01:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xb00000000000000) 15:01:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x19) 15:01:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x100000000000000) 15:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x79000000) 15:01:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa00000000000000) 15:01:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xc00000000000000) 15:01:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4000000000000) 15:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7a000000) 15:01:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1a) 15:01:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xb00000000000000) 15:01:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x200000000000000) 15:01:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xd00000000000000) 15:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7b000000) 15:01:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1b) 15:01:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x20000000000000) 15:01:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x300000000000000) 15:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7c000000) 15:01:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1c) 15:01:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xc00000000000000) 15:01:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xe00000000000000) 15:01:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1d) 15:01:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xd00000000000000) 15:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7f000000) 15:01:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa0010000000000) 15:01:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x400000000000000) 15:01:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1e) 15:01:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xf00000000000000) 15:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x100000000000) 15:01:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xe00000000000000) 15:01:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x100000000000000) 15:01:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x21) 15:01:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x500000000000000) 15:01:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000000000000) 15:01:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000000000000000) 15:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x22) 15:01:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xf00000000000000) 15:01:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x200000000000000) 15:01:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4000000000000) 15:01:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x600000000000000) 15:01:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000080000000000) 15:01:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000000000000000) 15:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x23) 15:01:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x300000000000000) 15:01:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x20000000000000) 15:01:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1100000000000000) 15:01:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000080000000000) 15:01:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x700000000000000) 15:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x24) 15:01:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x400000000000000) 15:01:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa0010000000000) 15:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x25) 15:01:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x800000000000000) 15:01:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1100000000000000) 15:01:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1200000000000000) 15:01:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x500000000000000) 15:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x26) 15:01:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x100000000000000) 15:01:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x900000000000000) 15:01:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1300000000000000) 15:01:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1200000000000000) 15:01:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x600000000000000) 15:01:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x200000000000000) 15:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x27) 15:01:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa00000000000000) 15:01:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1300000000000000) 15:01:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1400000000000000) 15:01:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x700000000000000) 15:01:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x400000000000000) 15:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x28) 15:01:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xb00000000000000) 15:01:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1400000000000000) 15:01:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1500000000000000) 15:01:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x800000000000000) 15:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x29) 15:01:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x600000000000000) 15:01:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xc00000000000000) 15:01:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1500000000000000) 15:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2a) 15:01:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x900000000000000) 15:01:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1600000000000000) 15:01:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x700000000000000) 15:01:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1600000000000000) 15:01:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xd00000000000000) 15:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2b) 15:01:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa00000000000000) 15:01:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1700000000000000) 15:01:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x800000000000000) 15:01:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2c) 15:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xb00000000000000) 15:01:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xe00000000000000) 15:01:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1700000000000000) 15:01:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1800000000000000) 15:01:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2d) 15:01:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x900000000000000) 15:01:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xf00000000000000) 15:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xc00000000000000) 15:01:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa00000000000000) 15:01:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1800000000000000) 15:01:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1900000000000000) 15:01:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2e) 15:01:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1900000000000000) 15:01:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1a00000000000000) 15:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xd00000000000000) 15:01:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2f) 15:01:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000000000000000) 15:01:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xb00000000000000) 15:01:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x30) 15:01:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1a00000000000000) 15:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xe00000000000000) 15:01:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1b00000000000000) 15:01:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000080000000000) 15:01:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xc00000000000000) 15:01:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x31) 15:01:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1b00000000000000) 15:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xf00000000000000) 15:01:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1100000000000000) 15:01:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1c00000000000000) 15:01:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x32) 15:01:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xd00000000000000) 15:01:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1c00000000000000) 15:01:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1200000000000000) 15:01:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x33) 15:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000000000000000) 15:01:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1d00000000000000) 15:01:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xe00000000000000) 15:01:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x34) 15:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000080000000000) 15:01:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1e00000000000000) 15:01:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1300000000000000) 15:01:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1d00000000000000) 15:01:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xf00000000000000) 15:01:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x35) 15:01:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1400000000000000) 15:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1100000000000000) 15:01:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1f00000000000000) 15:01:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1e00000000000000) 15:01:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1000000000000000) 15:01:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x36) 15:01:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1200000000000000) 15:01:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1500000000000000) 15:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2000000000000000) 15:01:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x37) 15:01:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1f00000000000000) 15:01:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1100000000000000) 15:01:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1600000000000000) 15:01:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1300000000000000) 15:01:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x38) 15:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2100000000000000) 15:01:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1200000000000000) 15:01:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2000000000000000) 15:01:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1700000000000000) 15:01:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1400000000000000) 15:01:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x39) 15:01:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2100000000000000) 15:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2200000000000000) 15:01:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1300000000000000) 15:01:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1800000000000000) 15:01:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3a) 15:01:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1500000000000000) 15:01:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1400000000000000) 15:01:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2200000000000000) 15:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2300000000000000) 15:01:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3b) 15:01:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1900000000000000) 15:01:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1600000000000000) 15:01:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1500000000000000) 15:01:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2300000000000000) 15:01:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3c) 15:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2400000000000000) 15:01:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1a00000000000000) 15:01:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1700000000000000) 15:01:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3d) 15:01:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2400000000000000) 15:01:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1600000000000000) 15:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2500000000000000) 15:01:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1b00000000000000) 15:01:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3e) 15:01:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1800000000000000) 15:01:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1700000000000000) 15:01:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2500000000000000) 15:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2600000000000000) 15:01:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1c00000000000000) 15:01:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x41) 15:01:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1800000000000000) 15:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2700000000000000) 15:01:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2600000000000000) 15:01:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1900000000000000) 15:01:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x42) 15:01:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1d00000000000000) 15:01:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1900000000000000) 15:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2800000000000000) 15:01:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2700000000000000) 15:01:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x43) 15:01:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1a00000000000000) 15:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1a00000000000000) 15:01:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1e00000000000000) 15:01:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x44) 15:01:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2800000000000000) 15:01:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2900000000000000) 15:01:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1b00000000000000) 15:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1b00000000000000) 15:01:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x45) 15:01:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1f00000000000000) 15:01:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2a00000000000000) 15:01:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2900000000000000) 15:01:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1c00000000000000) 15:01:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x46) 15:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1c00000000000000) 15:01:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2000000000000000) 15:01:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2b00000000000000) 15:01:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2a00000000000000) 15:01:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1d00000000000000) 15:01:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x47) 15:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1d00000000000000) 15:01:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2100000000000000) 15:01:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2c00000000000000) 15:01:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x48) 15:01:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1e00000000000000) 15:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1e00000000000000) 15:01:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2b00000000000000) 15:01:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2200000000000000) 15:01:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2d00000000000000) 15:01:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x49) 15:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1f00000000000000) 15:01:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1f00000000000000) 15:01:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2c00000000000000) 15:01:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4a) 15:01:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2300000000000000) 15:01:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2e00000000000000) 15:01:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2000000000000000) 15:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2000000000000000) 15:01:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2d00000000000000) 15:01:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4b) 15:01:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2400000000000000) 15:01:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2f00000000000000) 15:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2100000000000000) 15:01:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2e00000000000000) 15:01:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4c) 15:01:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2100000000000000) 15:01:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2500000000000000) 15:01:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3000000000000000) 15:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2200000000000000) 15:01:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4d) 15:01:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2200000000000000) 15:01:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2f00000000000000) 15:01:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4e) 15:01:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2600000000000000) 15:01:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3100000000000000) 15:01:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2300000000000000) 15:01:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2300000000000000) 15:01:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4f) 15:01:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3000000000000000) 15:01:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3200000000000000) 15:01:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2400000000000000) 15:01:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2700000000000000) 15:01:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2400000000000000) 15:01:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3100000000000000) 15:01:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x50) 15:01:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2500000000000000) 15:01:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3300000000000000) 15:01:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2800000000000000) 15:01:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x51) 15:01:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2500000000000000) 15:01:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3200000000000000) 15:01:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3400000000000000) 15:01:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2600000000000000) 15:01:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2900000000000000) 15:01:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x52) 15:01:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2600000000000000) 15:01:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3500000000000000) 15:01:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2700000000000000) 15:01:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x53) 15:01:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3300000000000000) 15:01:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2a00000000000000) 15:01:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2700000000000000) 15:01:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x54) 15:01:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3600000000000000) 15:01:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2800000000000000) 15:01:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2b00000000000000) 15:01:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3400000000000000) 15:01:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x55) 15:01:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2800000000000000) 15:01:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3700000000000000) 15:01:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2900000000000000) 15:01:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3500000000000000) 15:01:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2c00000000000000) 15:01:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x56) 15:01:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2900000000000000) 15:01:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3800000000000000) 15:01:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x57) 15:01:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2a00000000000000) 15:01:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3600000000000000) 15:01:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2d00000000000000) 15:01:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2a00000000000000) 15:01:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x58) 15:01:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3900000000000000) 15:01:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2b00000000000000) 15:01:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2e00000000000000) 15:01:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x59) 15:01:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3700000000000000) 15:01:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2b00000000000000) 15:01:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3a00000000000000) 15:01:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2c00000000000000) 15:01:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2f00000000000000) 15:01:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2c00000000000000) 15:01:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5a) 15:01:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3800000000000000) 15:01:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3b00000000000000) 15:01:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2d00000000000000) 15:01:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2d00000000000000) 15:01:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5b) 15:01:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3000000000000000) 15:01:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3900000000000000) 15:01:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3c00000000000000) 15:01:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2e00000000000000) 15:01:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2e00000000000000) 15:01:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5c) 15:01:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3100000000000000) 15:01:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3a00000000000000) 15:01:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3d00000000000000) 15:01:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2f00000000000000) 15:01:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5d) 15:01:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2f00000000000000) 15:01:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3200000000000000) 15:01:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3b00000000000000) 15:01:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3000000000000000) 15:01:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3e00000000000000) 15:01:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5e) 15:01:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3300000000000000) 15:01:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3000000000000000) 15:01:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3c00000000000000) 15:01:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5f) 15:01:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3f00000000000000) 15:01:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3100000000000000) 15:01:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3100000000000000) 15:01:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3400000000000000) 15:01:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x60) 15:01:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3d00000000000000) 15:01:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3200000000000000) 15:01:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4000000000000000) 15:01:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3200000000000000) 15:01:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x61) 15:01:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3500000000000000) 15:01:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3e00000000000000) 15:01:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4100000000000000) 15:01:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3300000000000000) 15:01:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3300000000000000) 15:01:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x62) 15:01:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3f00000000000000) 15:01:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3600000000000000) 15:01:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4200000000000000) 15:01:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3400000000000000) 15:01:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x63) 15:01:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3400000000000000) 15:01:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4000000000000000) 15:01:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3700000000000000) 15:01:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x64) 15:01:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3500000000000000) 15:01:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4300000000000000) 15:01:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3800000000000000) 15:01:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4100000000000000) 15:01:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3500000000000000) 15:01:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x65) 15:01:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3600000000000000) 15:01:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4400000000000000) 15:01:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3900000000000000) 15:01:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x66) 15:01:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4200000000000000) 15:01:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3600000000000000) 15:01:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4500000000000000) 15:01:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3700000000000000) 15:01:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3a00000000000000) 15:01:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x67) 15:01:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4600000000000000) 15:01:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4300000000000000) 15:01:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3700000000000000) 15:01:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x68) 15:01:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3800000000000000) 15:01:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3b00000000000000) 15:01:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x69) 15:01:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3800000000000000) 15:01:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4700000000000000) 15:01:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4400000000000000) 15:01:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3c00000000000000) 15:01:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3900000000000000) 15:01:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6a) 15:01:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3900000000000000) 15:01:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4800000000000000) 15:01:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4500000000000000) 15:01:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3d00000000000000) 15:01:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3a00000000000000) 15:01:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6b) 15:01:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3a00000000000000) 15:01:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4900000000000000) 15:01:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4600000000000000) 15:01:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3e00000000000000) 15:01:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3b00000000000000) 15:01:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6c) 15:01:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3b00000000000000) 15:01:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4a00000000000000) 15:01:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3f00000000000000) 15:01:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4700000000000000) 15:01:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3c00000000000000) 15:01:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6d) 15:01:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4b00000000000000) 15:01:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3c00000000000000) 15:01:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6e) 15:01:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4800000000000000) 15:01:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4000000000000000) 15:01:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3d00000000000000) 15:01:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4c00000000000000) 15:01:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6f) 15:01:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4100000000000000) 15:01:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3d00000000000000) 15:01:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4900000000000000) 15:01:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x70) 15:01:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3e00000000000000) 15:01:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4200000000000000) 15:01:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4d00000000000000) 15:01:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3e00000000000000) 15:01:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x71) 15:01:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4a00000000000000) 15:01:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3f00000000000000) 15:01:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4300000000000000) 15:01:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3f00000000000000) 15:01:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x72) 15:01:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4e00000000000000) 15:01:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4b00000000000000) 15:01:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4000000000000000) 15:01:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x73) 15:01:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4400000000000000) 15:01:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4000000000000000) 15:01:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4f00000000000000) 15:01:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x74) 15:01:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4c00000000000000) 15:01:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4100000000000000) 15:01:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5000000000000000) 15:01:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4100000000000000) 15:01:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4500000000000000) 15:01:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4d00000000000000) 15:01:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x75) 15:01:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4200000000000000) 15:01:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5100000000000000) 15:01:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4200000000000000) 15:01:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4600000000000000) 15:01:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x76) 15:01:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4300000000000000) 15:01:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4e00000000000000) 15:01:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x77) 15:01:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5200000000000000) 15:01:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4700000000000000) 15:01:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4300000000000000) 15:01:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4400000000000000) 15:01:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x78) 15:01:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4f00000000000000) 15:01:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5300000000000000) 15:01:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4800000000000000) 15:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4400000000000000) 15:01:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x79) 15:01:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4500000000000000) 15:01:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4900000000000000) 15:01:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5000000000000000) 15:01:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7a) 15:01:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5400000000000000) 15:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4500000000000000) 15:01:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4600000000000000) 15:01:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7b) 15:01:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4a00000000000000) 15:01:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5100000000000000) 15:01:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5500000000000000) 15:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4600000000000000) 15:01:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4700000000000000) 15:01:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7c) 15:01:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5200000000000000) 15:01:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4b00000000000000) 15:01:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5600000000000000) 15:01:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7d) 15:01:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4800000000000000) 15:01:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4c00000000000000) 15:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4700000000000000) 15:01:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5300000000000000) 15:01:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5700000000000000) 15:01:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7e) 15:01:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4900000000000000) 15:01:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4d00000000000000) 15:01:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5400000000000000) 15:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4800000000000000) 15:01:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5800000000000000) 15:01:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xf0) 15:01:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4a00000000000000) 15:01:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xf2) 15:01:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5500000000000000) 15:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4900000000000000) 15:01:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4e00000000000000) 15:01:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5900000000000000) 15:01:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4b00000000000000) 15:01:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x204) 15:01:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4f00000000000000) 15:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4a00000000000000) 15:01:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5a00000000000000) 15:01:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5600000000000000) 15:01:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x300) 15:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4b00000000000000) 15:01:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5000000000000000) 15:01:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5b00000000000000) 15:01:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4c00000000000000) 15:01:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5700000000000000) 15:01:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x402) 15:01:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5100000000000000) 15:01:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5c00000000000000) 15:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4c00000000000000) 15:01:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5800000000000000) 15:01:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5200000000000000) 15:01:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4d00000000000000) 15:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x406) 15:01:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5d00000000000000) 15:01:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4d00000000000000) 15:01:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5900000000000000) 15:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x500) 15:01:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5300000000000000) 15:01:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4e00000000000000) 15:01:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5e00000000000000) 15:01:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4e00000000000000) 15:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x600) 15:01:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5a00000000000000) 15:01:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4f00000000000000) 15:01:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5f00000000000000) 15:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x604) 15:01:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5400000000000000) 15:01:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4f00000000000000) 15:01:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5b00000000000000) 15:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x700) 15:01:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6000000000000000) 15:01:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5000000000000000) 15:01:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5500000000000000) 15:01:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5000000000000000) 15:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x900) 15:01:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6100000000000000) 15:01:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5c00000000000000) 15:01:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5100000000000000) 15:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xa00) 15:01:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5600000000000000) 15:01:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5100000000000000) 15:01:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6200000000000000) 15:01:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5200000000000000) 15:01:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5d00000000000000) 15:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xb00) 15:01:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5700000000000000) 15:01:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5e00000000000000) 15:01:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5200000000000000) 15:01:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5300000000000000) 15:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xc00) 15:01:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6300000000000000) 15:01:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5800000000000000) 15:01:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5f00000000000000) 15:01:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5300000000000000) 15:01:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5400000000000000) 15:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xd00) 15:01:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6400000000000000) 15:01:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5900000000000000) 15:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xe00) 15:01:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6000000000000000) 15:01:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5400000000000000) 15:01:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5500000000000000) 15:01:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6500000000000000) 15:01:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6100000000000000) 15:01:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5a00000000000000) 15:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5500000000000000) 15:01:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xf00) 15:01:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5600000000000000) 15:01:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1100) 15:01:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6200000000000000) 15:01:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6600000000000000) 15:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5600000000000000) 15:01:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5b00000000000000) 15:01:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1200) 15:01:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5700000000000000) 15:01:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6700000000000000) 15:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5700000000000000) 15:01:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6300000000000000) 15:01:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1300) 15:01:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5c00000000000000) 15:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5800000000000000) 15:01:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6800000000000000) 15:01:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5800000000000000) 15:01:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6400000000000000) 15:01:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1400) 15:01:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5d00000000000000) 15:01:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1500) 15:01:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6900000000000000) 15:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5900000000000000) 15:01:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6500000000000000) 15:01:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5900000000000000) 15:01:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1600) 15:01:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6a00000000000000) 15:01:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5e00000000000000) 15:01:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6600000000000000) 15:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5a00000000000000) 15:01:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1700) 15:01:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5a00000000000000) 15:01:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5f00000000000000) 15:01:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6700000000000000) 15:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5b00000000000000) 15:01:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6b00000000000000) 15:01:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1800) 15:01:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6000000000000000) 15:01:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5b00000000000000) 15:01:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6c00000000000000) 15:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5c00000000000000) 15:01:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6800000000000000) 15:01:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1900) 15:01:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5c00000000000000) 15:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5d00000000000000) 15:01:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6100000000000000) 15:01:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6d00000000000000) 15:01:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1a00) 15:01:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5d00000000000000) 15:01:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6900000000000000) 15:01:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6200000000000000) 15:01:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5e00000000000000) 15:01:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1b00) 15:01:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6e00000000000000) 15:01:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6a00000000000000) 15:01:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5e00000000000000) 15:01:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5f00000000000000) 15:01:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1c00) 15:01:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6300000000000000) 15:01:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6f00000000000000) 15:01:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5f00000000000000) 15:01:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6b00000000000000) 15:01:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1d00) 15:01:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6000000000000000) 15:01:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6400000000000000) 15:01:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7000000000000000) 15:01:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1e00) 15:01:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6c00000000000000) 15:01:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6500000000000000) 15:01:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6000000000000000) 15:01:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6100000000000000) 15:01:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7100000000000000) 15:01:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x1f00) 15:01:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6d00000000000000) 15:01:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6200000000000000) 15:01:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6600000000000000) 15:01:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6100000000000000) 15:01:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2000) 15:01:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7200000000000000) 15:01:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6e00000000000000) 15:01:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6300000000000000) 15:01:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2100) 15:01:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6200000000000000) 15:01:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6700000000000000) 15:01:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7300000000000000) 15:01:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2200) 15:01:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6f00000000000000) 15:01:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6800000000000000) 15:01:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6400000000000000) 15:01:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6300000000000000) 15:01:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7400000000000000) 15:01:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2300) 15:01:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6900000000000000) 15:01:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6500000000000000) 15:01:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6400000000000000) 15:01:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7000000000000000) 15:01:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2400) 15:01:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7500000000000000) 15:01:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6a00000000000000) 15:01:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6600000000000000) 15:01:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6500000000000000) 15:01:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7100000000000000) 15:01:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2500) 15:01:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7600000000000000) 15:01:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6700000000000000) 15:01:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6b00000000000000) 15:01:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6600000000000000) 15:01:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7200000000000000) 15:01:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7700000000000000) 15:01:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2600) 15:01:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6800000000000000) 15:01:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6c00000000000000) 15:01:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6700000000000000) 15:01:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7300000000000000) 15:01:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2700) 15:01:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7800000000000000) 15:01:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6900000000000000) 15:01:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6d00000000000000) 15:01:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7400000000000000) 15:01:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2800) 15:01:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7900000000000000) 15:01:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6800000000000000) 15:01:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6a00000000000000) 15:01:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6e00000000000000) 15:01:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7a00000000000000) 15:01:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7500000000000000) 15:01:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2900) 15:01:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6b00000000000000) 15:01:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6900000000000000) 15:01:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2a00) 15:01:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6f00000000000000) 15:01:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7600000000000000) 15:01:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7b00000000000000) 15:01:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6c00000000000000) 15:01:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2b00) 15:01:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6a00000000000000) 15:01:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7000000000000000) 15:01:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2c00) 15:01:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7700000000000000) 15:01:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7c00000000000000) 15:01:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6d00000000000000) 15:01:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7100000000000000) 15:01:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6b00000000000000) 15:01:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2d00) 15:01:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7800000000000000) 15:01:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7f00000000000000) 15:01:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6e00000000000000) 15:01:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7200000000000000) 15:01:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2e00) 15:01:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6c00000000000000) 15:01:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7900000000000000) 15:01:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xffffffff00000000) 15:01:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6f00000000000000) 15:01:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x2f00) 15:01:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7300000000000000) 15:01:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) sendmsg$rds(r3, 0xfffffffffffffffe, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x3508}}, './file0\x00'}) sendfile(0xffffffffffffffff, r4, &(0x7f00000000c0)=0x7, 0xb0f) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:01:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6d00000000000000) 15:01:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7a00000000000000) 15:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3000) 15:01:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7000000000000000) 15:01:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (async) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) sendmsg$rds(r3, 0xfffffffffffffffe, 0x0) (async) sendmsg$rds(r3, 0xfffffffffffffffe, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x3508}}, './file0\x00'}) sendfile(0xffffffffffffffff, r4, &(0x7f00000000c0)=0x7, 0xb0f) (async) sendfile(0xffffffffffffffff, r4, &(0x7f00000000c0)=0x7, 0xb0f) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:01:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7400000000000000) 15:01:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7b00000000000000) 15:01:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6e00000000000000) 15:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3100) 15:01:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7100000000000000) 15:01:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7500000000000000) 15:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3200) 15:01:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7c00000000000000) 15:01:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) sendmsg$rds(r3, 0xfffffffffffffffe, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x3508}}, './file0\x00'}) sendfile(0xffffffffffffffff, r4, &(0x7f00000000c0)=0x7, 0xb0f) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r2, 0x0, 0x0) (async) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) (async) sendmsg$rds(r3, 0xfffffffffffffffe, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x3508}}, './file0\x00'}) (async) sendfile(0xffffffffffffffff, r4, &(0x7f00000000c0)=0x7, 0xb0f) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) 15:01:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7200000000000000) 15:01:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6f00000000000000) 15:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3300) 15:01:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7300000000000000) 15:01:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7600000000000000) 15:01:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7d00000000000000) 15:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3400) 15:01:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x7fffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:01:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7000000000000000) 15:01:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7400000000000000) 15:01:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7700000000000000) 15:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3500) 15:01:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7e00000000000000) 15:01:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x7fffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x7fffffff) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) 15:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3600) 15:01:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7500000000000000) 15:01:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7100000000000000) 15:01:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7800000000000000) 15:01:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7f00000000000000) 15:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3700) 15:01:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x7fffffff) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:01:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7600000000000000) 15:01:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7900000000000000) 15:01:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7200000000000000) 15:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3800) 15:01:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xffffffff00000000) 15:01:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x268443, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xb39, 0x7) r3 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) waitid$P_PIDFD(0x3, r4, 0x0, 0x8, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) fcntl$dupfd(r4, 0x0, r5) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:01:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7300000000000000) 15:01:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7a00000000000000) 15:01:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7700000000000000) 15:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3900) 15:01:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7400000000000000) 15:01:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x268443, 0x0) (async) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x268443, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xb39, 0x7) r3 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) (async) r4 = fsmount(r3, 0x0, 0x0) waitid$P_PIDFD(0x3, r4, 0x0, 0x8, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) (async) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) fcntl$dupfd(r4, 0x0, r5) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:01:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7b00000000000000) 15:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3a00) 15:01:27 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x80000001) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000a00)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee8000/0x1000)=nil, 0x1000}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r5 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_FILES_UPDATE={0x14, 0x45, 0x0, 0x0, 0x80, &(0x7f00000000c0)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, r6], 0x4, 0x0, 0x1, {0x0, r7}}, 0x9c0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r8, 0x0) r9 = socket$rds(0x15, 0x5, 0x0) bind$rds(r9, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r9, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:01:28 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7800000000000000) 15:01:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7500000000000000) 15:01:30 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) (async) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x80000001) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000a00)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000a00)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee8000/0x1000)=nil, 0x1000}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r5 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_FILES_UPDATE={0x14, 0x45, 0x0, 0x0, 0x80, &(0x7f00000000c0)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, r6], 0x4, 0x0, 0x1, {0x0, r7}}, 0x9c0) (async) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_FILES_UPDATE={0x14, 0x45, 0x0, 0x0, 0x80, &(0x7f00000000c0)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, r6], 0x4, 0x0, 0x1, {0x0, r7}}, 0x9c0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r8, 0x0) socket$rds(0x15, 0x5, 0x0) (async) r9 = socket$rds(0x15, 0x5, 0x0) bind$rds(r9, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r9, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) sendmsg$rds(r9, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:01:31 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3b00) 15:01:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7c00000000000000) 15:01:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7900000000000000) 15:01:33 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7600000000000000) 15:01:34 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3c00) [ 685.630590][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.636917][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 15:02:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x268443, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xb39, 0x7) (async) r3 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) waitid$P_PIDFD(0x3, r4, 0x0, 0x8, 0x0) (async) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) fcntl$dupfd(r4, 0x0, r5) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async, rerun: 64) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (rerun: 64) 15:02:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7a00000000000000) 15:02:22 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x80000001) (async) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000a00)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee8000/0x1000)=nil, 0x1000}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) (async) r5 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) (async) r6 = fsmount(r5, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_FILES_UPDATE={0x14, 0x45, 0x0, 0x0, 0x80, &(0x7f00000000c0)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, r6], 0x4, 0x0, 0x1, {0x0, r7}}, 0x9c0) (async) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r8, 0x0) (async) r9 = socket$rds(0x15, 0x5, 0x0) bind$rds(r9, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r9, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:02:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7d00000000000000) 15:02:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7700000000000000) 15:02:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3d00) 15:02:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3e00) 15:02:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7b00000000000000) 15:02:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7e00000000000000) 15:02:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bind$rds(r2, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)=0x1) r3 = memfd_secret(0x80000) sendmsg$rds(r3, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000380)=[@cswp={0x58, 0x114, 0x7, {{0x1f, 0x7}, &(0x7f0000000100)=0x7fffffff, &(0x7f0000000200)=0xffffffffffffffff, 0x3e, 0x7, 0x8000000000000001, 0x69, 0x70, 0x3}}, @mask_cswp={0x58, 0x114, 0x9, {{0x80000001, 0x86}, &(0x7f0000000240)=0x6, &(0x7f0000000280)=0x3, 0xfffffffffffff049, 0x1f, 0x3ff, 0x3, 0xa, 0x2b424000000000}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000002c0)=""/107, 0x6b}, &(0x7f0000000340), 0x46}}], 0xe0, 0x80}, 0x20000040) [ 704.243664][ T5114] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 704.253840][ T5114] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 704.264370][ T5114] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 704.279808][ T5114] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 704.293355][ T5114] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 704.300790][ T5114] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 704.769485][T21739] chnl_net:caif_netlink_parms(): no params data found [ 704.948226][T21739] bridge0: port 1(bridge_slave_0) entered blocking state [ 704.975627][T21739] bridge0: port 1(bridge_slave_0) entered disabled state [ 705.001602][T21739] bridge_slave_0: entered allmulticast mode [ 705.029355][T21739] bridge_slave_0: entered promiscuous mode [ 705.040114][T21739] bridge0: port 2(bridge_slave_1) entered blocking state [ 705.047399][T21739] bridge0: port 2(bridge_slave_1) entered disabled state [ 705.062131][T21739] bridge_slave_1: entered allmulticast mode [ 705.079361][T21739] bridge_slave_1: entered promiscuous mode [ 705.138852][T21739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 705.170907][T21739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 705.245712][T21739] team0: Port device team_slave_0 added [ 705.269892][T21739] team0: Port device team_slave_1 added [ 705.315020][T21739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 705.338389][T21739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 705.403893][T21739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 705.433562][T21739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 705.448472][T21739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 705.532651][T21739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 705.623659][T21739] hsr_slave_0: entered promiscuous mode [ 705.636476][T21739] hsr_slave_1: entered promiscuous mode [ 705.651390][T21739] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 705.667042][T21739] Cannot create hsr debugfs directory [ 705.912143][T21739] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 706.053187][T21739] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 706.212485][T21739] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 706.358609][ T5114] Bluetooth: hci6: command 0x0409 tx timeout [ 706.389436][T21739] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 706.667567][T21739] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 706.687650][T21739] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 706.711796][T21739] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 706.732409][T21739] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 706.888964][T21739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 706.919620][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 706.927582][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 706.953251][T21739] 8021q: adding VLAN 0 to HW filter on device team0 [ 706.971830][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 706.981232][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 706.998884][ T5158] bridge0: port 1(bridge_slave_0) entered blocking state [ 707.005992][ T5158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 707.051273][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 707.059865][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 707.079563][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 707.099184][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 707.106315][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 707.128803][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:02:29 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7c00000000000000) [ 707.159259][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:02:29 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x3f00) [ 707.199662][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 707.233345][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 707.287252][T21739] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 707.328409][T21739] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 707.351418][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 707.360285][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 707.379588][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 707.399250][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 707.407812][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 707.439281][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 707.447805][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 707.474540][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 707.929314][T21739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 707.937620][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 707.956458][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 707.987606][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 708.004463][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 708.046790][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 708.064234][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 708.076324][T21739] veth0_vlan: entered promiscuous mode [ 708.092874][T21739] veth1_vlan: entered promiscuous mode [ 708.117291][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 708.129176][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 708.145198][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 708.172481][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 708.181238][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 708.190265][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 708.201451][T21739] veth0_macvtap: entered promiscuous mode [ 708.223121][T21739] veth1_macvtap: entered promiscuous mode [ 708.256763][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 708.279946][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.297518][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 708.308235][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.326345][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 708.337111][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.348531][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 708.359350][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.369458][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 708.381652][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.392625][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 708.404096][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.423914][T21739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 708.438556][ T5114] Bluetooth: hci6: command 0x041b tx timeout [ 708.439438][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 708.487253][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 708.509302][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 708.547413][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 708.588240][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.622247][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.635916][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.655650][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.667073][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.689723][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.706847][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.728096][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.745923][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.768893][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.785956][T21739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.798251][T21739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.817288][T21739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 708.836016][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 708.845742][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 708.866684][T21739] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.887585][T21739] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.905207][T21739] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.926908][T21739] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.050843][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 709.076747][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 709.123347][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 709.140107][ T2877] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 709.148216][ T2877] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 709.175230][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 710.508590][ T5114] Bluetooth: hci6: command 0x040f tx timeout 15:02:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) (async) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bind$rds(r2, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async, rerun: 64) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (rerun: 64) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)=0x1) r3 = memfd_secret(0x80000) sendmsg$rds(r3, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000380)=[@cswp={0x58, 0x114, 0x7, {{0x1f, 0x7}, &(0x7f0000000100)=0x7fffffff, &(0x7f0000000200)=0xffffffffffffffff, 0x3e, 0x7, 0x8000000000000001, 0x69, 0x70, 0x3}}, @mask_cswp={0x58, 0x114, 0x9, {{0x80000001, 0x86}, &(0x7f0000000240)=0x6, &(0x7f0000000280)=0x3, 0xfffffffffffff049, 0x1f, 0x3ff, 0x3, 0xa, 0x2b424000000000}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000002c0)=""/107, 0x6b}, &(0x7f0000000340), 0x46}}], 0xe0, 0x80}, 0x20000040) 15:02:33 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7f00000000000000) 15:02:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7d00000000000000) 15:02:33 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4000) [ 712.588601][ T5114] Bluetooth: hci6: command 0x0419 tx timeout [ 747.071182][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.077543][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 15:03:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7800000000000000) 15:03:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xffffffff00000000) 15:03:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4100) 15:03:18 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x111400, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1f4, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x9, 0x14}}}}, [@NL80211_ATTR_TESTDATA={0x1c, 0x45, "42614b66a45bfba6d1530ba43426e94df34f596da370f14f"}, @NL80211_ATTR_TESTDATA={0xeb, 0x45, "f3bc54e78231540ef6ab34669ebf2c6786b00f3840863e4f32127f991117ab603046392b4f11d5b95bff88ca58b81b158e40481c1d99f0b0e233f0bc2f8b2dc1162c2b21d5743e211bfa3098dcb1783526afa34e62914a9339cbd02ddd6ea7f7b07f90def90b9795ea1bdeb08a1cfd812f91daa2e9693aad494c9e8649be005f96cc885d3467e75a65587cc6892d3de3f6a4ba9caea12352c8f5191dfb3cb29e77efe37de3ca3e1ad1b256c351d6889a13dc013580291936b237d729826273139ada2d3f471388653cc3fb5b85e191b61d872db8a48180e09e940e1f70bb0490e975b45b4182f3"}, @NL80211_ATTR_TESTDATA={0xac, 0x45, "6f751862b93979cc2412e7dea9dabfaa198937a6e7af674f28f047a1ba04f7dd75346486dfc49fa5c2067b5e5c22397f80a802b906e53663f4195835bf3c28a8465b9161e9427499a69b0e7bd36068c257f4200ce60de88198d1b98dbd4372d204752651ca31ec44a08b9ebc69a90c6017025824010f5bcd9e41cb3d99f59d8460529ed50ca4703cdf134ea4e34d9403ef980b0f3fc4a0f0d3085d58ee2efe51b25d43964ef8b05b"}, @NL80211_ATTR_TESTDATA={0x1d, 0x45, "9334e16f09f45442c620b718a1e79f793437f550f000477a37"}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x8001}, 0x24000000) openat$cgroup_ro(r0, &(0x7f0000000440)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240000001a000149529b09899fc20800000000000000001c00000000001000000000000800000300000000"], 0x24}}, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) r4 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) r6 = accept4$bt_l2cap(r5, &(0x7f0000000500)={0x1f, 0x0, @none}, &(0x7f0000000540)=0xe, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000580)={0x20000000}) waitid$P_PIDFD(0x3, r5, 0x0, 0x8, 0x0) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000480)=""/91) r7 = inotify_init() dup(r7) 15:03:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7e00000000000000) 15:03:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) (async) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bind$rds(r2, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)=0x1) r3 = memfd_secret(0x80000) sendmsg$rds(r3, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000380)=[@cswp={0x58, 0x114, 0x7, {{0x1f, 0x7}, &(0x7f0000000100)=0x7fffffff, &(0x7f0000000200)=0xffffffffffffffff, 0x3e, 0x7, 0x8000000000000001, 0x69, 0x70, 0x3}}, @mask_cswp={0x58, 0x114, 0x9, {{0x80000001, 0x86}, &(0x7f0000000240)=0x6, &(0x7f0000000280)=0x3, 0xfffffffffffff049, 0x1f, 0x3ff, 0x3, 0xa, 0x2b424000000000}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000002c0)=""/107, 0x6b}, &(0x7f0000000340), 0x46}}], 0xe0, 0x80}, 0x20000040) 15:03:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4200) 15:03:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7f00000000000000) 15:03:21 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x111400, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1f4, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x9, 0x14}}}}, [@NL80211_ATTR_TESTDATA={0x1c, 0x45, "42614b66a45bfba6d1530ba43426e94df34f596da370f14f"}, @NL80211_ATTR_TESTDATA={0xeb, 0x45, "f3bc54e78231540ef6ab34669ebf2c6786b00f3840863e4f32127f991117ab603046392b4f11d5b95bff88ca58b81b158e40481c1d99f0b0e233f0bc2f8b2dc1162c2b21d5743e211bfa3098dcb1783526afa34e62914a9339cbd02ddd6ea7f7b07f90def90b9795ea1bdeb08a1cfd812f91daa2e9693aad494c9e8649be005f96cc885d3467e75a65587cc6892d3de3f6a4ba9caea12352c8f5191dfb3cb29e77efe37de3ca3e1ad1b256c351d6889a13dc013580291936b237d729826273139ada2d3f471388653cc3fb5b85e191b61d872db8a48180e09e940e1f70bb0490e975b45b4182f3"}, @NL80211_ATTR_TESTDATA={0xac, 0x45, "6f751862b93979cc2412e7dea9dabfaa198937a6e7af674f28f047a1ba04f7dd75346486dfc49fa5c2067b5e5c22397f80a802b906e53663f4195835bf3c28a8465b9161e9427499a69b0e7bd36068c257f4200ce60de88198d1b98dbd4372d204752651ca31ec44a08b9ebc69a90c6017025824010f5bcd9e41cb3d99f59d8460529ed50ca4703cdf134ea4e34d9403ef980b0f3fc4a0f0d3085d58ee2efe51b25d43964ef8b05b"}, @NL80211_ATTR_TESTDATA={0x1d, 0x45, "9334e16f09f45442c620b718a1e79f793437f550f000477a37"}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x8001}, 0x24000000) (async) openat$cgroup_ro(r0, &(0x7f0000000440)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r1, 0x0) (async, rerun: 32) r2 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240000001a000149529b09899fc20800000000000000001c00000000001000000000000800000300000000"], 0x24}}, 0x0) (async) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) r4 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) (async, rerun: 32) r5 = fsmount(r4, 0x0, 0x0) (rerun: 32) r6 = accept4$bt_l2cap(r5, &(0x7f0000000500)={0x1f, 0x0, @none}, &(0x7f0000000540)=0xe, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000580)={0x20000000}) (async) waitid$P_PIDFD(0x3, r5, 0x0, 0x8, 0x0) (async) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000480)=""/91) r7 = inotify_init() dup(r7) 15:03:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000180)={0x17, 0x7, 0x0, 0x8000, 0x1a, "58e19392ab8ddc27da0a4b01806258ab2a84e7"}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2800, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@cswp={0x58, 0x114, 0x7, {{0x2, 0x400}, &(0x7f0000000080)=0x4, &(0x7f00000000c0)=0x8, 0x3, 0x2b4b, 0x0, 0x8000, 0x4, 0xd}}], 0x58}, 0x0) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000100)="05ac145e7980c1640fecbed11d64b0ae5cbc6776a19bcf3ff01d7d67f3a9b216b6ab44401149cdc4a6e2f4e24e19488d4dccb3cef03954cc9527cbda0f578733239ccca62727697d") [ 759.254289][ T4385] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 759.263447][ T4385] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 759.273235][ T4385] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 759.289879][ T4385] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 759.297366][ T4385] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 759.631005][T21794] chnl_net:caif_netlink_parms(): no params data found [ 759.802541][T21794] bridge0: port 1(bridge_slave_0) entered blocking state [ 759.825702][T21794] bridge0: port 1(bridge_slave_0) entered disabled state [ 759.850090][T21794] bridge_slave_0: entered allmulticast mode [ 759.887664][T21794] bridge_slave_0: entered promiscuous mode [ 759.920850][T21794] bridge0: port 2(bridge_slave_1) entered blocking state [ 759.944891][T21794] bridge0: port 2(bridge_slave_1) entered disabled state [ 759.969891][T21794] bridge_slave_1: entered allmulticast mode [ 759.993753][T21794] bridge_slave_1: entered promiscuous mode [ 760.080695][T21794] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 760.105149][T21794] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 760.189705][T21794] team0: Port device team_slave_0 added [ 760.217123][T21794] team0: Port device team_slave_1 added [ 760.292827][T21794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 760.307923][T21794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 760.371698][T21794] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 760.412314][T21794] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 760.436139][T21794] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 760.466134][T21794] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 760.543766][T21794] hsr_slave_0: entered promiscuous mode [ 760.556722][T21794] hsr_slave_1: entered promiscuous mode [ 760.583234][T21794] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 760.610192][T21794] Cannot create hsr debugfs directory [ 760.942313][T21794] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.051580][T21794] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.153143][T21794] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.250952][T21794] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.308442][ T5114] Bluetooth: hci7: command 0x0409 tx timeout [ 761.537848][T21794] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 761.575474][T21794] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 761.611537][T21794] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 761.642815][T21794] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 761.875780][T21794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 761.929479][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 761.937489][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 761.972132][T21794] 8021q: adding VLAN 0 to HW filter on device team0 [ 761.985767][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 762.000803][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 762.039602][T21753] bridge0: port 1(bridge_slave_0) entered blocking state [ 762.046728][T21753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 762.124929][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 762.153425][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 15:03:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xffffffff00000000) 15:03:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4300) [ 762.179161][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 762.195440][ T4393] bridge0: port 2(bridge_slave_1) entered blocking state [ 762.202635][ T4393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 762.278853][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 762.287904][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 762.340006][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 762.359590][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 762.389189][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 762.398182][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 762.441103][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 762.487685][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 762.520242][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 762.562228][T21794] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 762.591793][T21794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 762.658046][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 762.670165][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 763.181668][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 763.192891][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 763.213450][T21794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 763.388551][ T5114] Bluetooth: hci7: command 0x041b tx timeout [ 764.101360][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 764.124498][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 764.174638][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 764.191068][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 764.212593][T21794] veth0_vlan: entered promiscuous mode [ 764.223581][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 764.235599][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 764.256789][T21794] veth1_vlan: entered promiscuous mode [ 764.308249][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 764.316886][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 764.347170][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 764.387590][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 764.411319][T21794] veth0_macvtap: entered promiscuous mode [ 764.440769][T21794] veth1_macvtap: entered promiscuous mode [ 764.469026][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 764.498416][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.518385][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 764.538427][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.568346][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 764.598425][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.628351][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 764.658415][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.678380][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 764.698413][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.718427][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 764.758004][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.788952][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 764.829035][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.854850][T21794] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 764.891939][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 764.901172][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 764.929818][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 764.949184][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 764.971313][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 764.989631][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 765.009500][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 765.047670][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 765.078469][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 765.110796][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 765.143981][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 765.182640][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 765.204089][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 765.227135][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 765.250366][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 765.308439][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 765.326661][T21794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 765.376488][T21794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 765.409897][T21794] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 765.429514][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 765.457196][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 765.468768][ T5114] Bluetooth: hci7: command 0x040f tx timeout [ 765.501314][T21794] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 765.518382][T21794] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 765.527122][T21794] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 765.554816][T21794] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 765.718247][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 765.726505][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 765.772173][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 765.833194][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 765.851681][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 765.874124][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 767.558675][ T5114] Bluetooth: hci7: command 0x0419 tx timeout 15:03:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7900000000000000) 15:03:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000180)={0x17, 0x7, 0x0, 0x8000, 0x1a, "58e19392ab8ddc27da0a4b01806258ab2a84e7"}) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2800, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@cswp={0x58, 0x114, 0x7, {{0x2, 0x400}, &(0x7f0000000080)=0x4, &(0x7f00000000c0)=0x8, 0x3, 0x2b4b, 0x0, 0x8000, 0x4, 0xd}}], 0x58}, 0x0) (async) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000100)="05ac145e7980c1640fecbed11d64b0ae5cbc6776a19bcf3ff01d7d67f3a9b216b6ab44401149cdc4a6e2f4e24e19488d4dccb3cef03954cc9527cbda0f578733239ccca62727697d") 15:03:30 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x111400, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1f4, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x9, 0x14}}}}, [@NL80211_ATTR_TESTDATA={0x1c, 0x45, "42614b66a45bfba6d1530ba43426e94df34f596da370f14f"}, @NL80211_ATTR_TESTDATA={0xeb, 0x45, "f3bc54e78231540ef6ab34669ebf2c6786b00f3840863e4f32127f991117ab603046392b4f11d5b95bff88ca58b81b158e40481c1d99f0b0e233f0bc2f8b2dc1162c2b21d5743e211bfa3098dcb1783526afa34e62914a9339cbd02ddd6ea7f7b07f90def90b9795ea1bdeb08a1cfd812f91daa2e9693aad494c9e8649be005f96cc885d3467e75a65587cc6892d3de3f6a4ba9caea12352c8f5191dfb3cb29e77efe37de3ca3e1ad1b256c351d6889a13dc013580291936b237d729826273139ada2d3f471388653cc3fb5b85e191b61d872db8a48180e09e940e1f70bb0490e975b45b4182f3"}, @NL80211_ATTR_TESTDATA={0xac, 0x45, "6f751862b93979cc2412e7dea9dabfaa198937a6e7af674f28f047a1ba04f7dd75346486dfc49fa5c2067b5e5c22397f80a802b906e53663f4195835bf3c28a8465b9161e9427499a69b0e7bd36068c257f4200ce60de88198d1b98dbd4372d204752651ca31ec44a08b9ebc69a90c6017025824010f5bcd9e41cb3d99f59d8460529ed50ca4703cdf134ea4e34d9403ef980b0f3fc4a0f0d3085d58ee2efe51b25d43964ef8b05b"}, @NL80211_ATTR_TESTDATA={0x1d, 0x45, "9334e16f09f45442c620b718a1e79f793437f550f000477a37"}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x8001}, 0x24000000) openat$cgroup_ro(r0, &(0x7f0000000440)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240000001a000149529b09899fc20800000000000000001c00000000001000000000000800000300000000"], 0x24}}, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) sendmsg$rds(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) r4 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) accept4$bt_l2cap(r5, &(0x7f0000000500)={0x1f, 0x0, @none}, &(0x7f0000000540)=0xe, 0x0) (async) r6 = accept4$bt_l2cap(r5, &(0x7f0000000500)={0x1f, 0x0, @none}, &(0x7f0000000540)=0xe, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000580)={0x20000000}) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000580)={0x20000000}) waitid$P_PIDFD(0x3, r5, 0x0, 0x8, 0x0) (async) waitid$P_PIDFD(0x3, r5, 0x0, 0x8, 0x0) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000480)=""/91) (async) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000480)=""/91) r7 = inotify_init() dup(r7) 15:03:30 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4400) 15:03:30 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ftruncate(r2, 0x1) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) [ 808.509991][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.516352][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 15:04:13 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:04:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4500) 15:04:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000180)={0x17, 0x7, 0x0, 0x8000, 0x1a, "58e19392ab8ddc27da0a4b01806258ab2a84e7"}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2800, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@cswp={0x58, 0x114, 0x7, {{0x2, 0x400}, &(0x7f0000000080)=0x4, &(0x7f00000000c0)=0x8, 0x3, 0x2b4b, 0x0, 0x8000, 0x4, 0xd}}], 0x58}, 0x0) (async) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000100)="05ac145e7980c1640fecbed11d64b0ae5cbc6776a19bcf3ff01d7d67f3a9b216b6ab44401149cdc4a6e2f4e24e19488d4dccb3cef03954cc9527cbda0f578733239ccca62727697d") 15:04:13 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ftruncate(r2, 0x1) (async) ftruncate(r2, 0x1) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:04:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7a00000000000000) 15:04:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ftruncate(r2, 0x1) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) (async) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:04:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7b00000000000000) 15:04:16 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r0 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000007, 0x4813, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) r3 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r4, 0x0, 0x8, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000080)={{0x4}, 0x2}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) r5 = fsopen(&(0x7f0000000100)='incremental-fs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r6, 0x80189439, &(0x7f00000000c0)) [ 814.566497][ T4385] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 814.576930][ T4385] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 814.585186][ T4385] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 814.594724][ T4385] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 814.608744][ T4385] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 15:04:16 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async, rerun: 64) r0 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (rerun: 64) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async, rerun: 64) fsmount(r0, 0x0, 0x0) (async, rerun: 64) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000007, 0x4813, 0xffffffffffffffff, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (async) r3 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r4, 0x0, 0x8, 0x0) (async) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000080)={{0x4}, 0x2}, 0x10) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) r5 = fsopen(&(0x7f0000000100)='incremental-fs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) (async, rerun: 32) r6 = fsmount(r5, 0x0, 0x0) (rerun: 32) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r6, 0x80189439, &(0x7f00000000c0)) [ 815.615337][T21865] chnl_net:caif_netlink_parms(): no params data found [ 815.841207][T21865] bridge0: port 1(bridge_slave_0) entered blocking state [ 815.857527][T21865] bridge0: port 1(bridge_slave_0) entered disabled state [ 815.868195][T21865] bridge_slave_0: entered allmulticast mode [ 815.890093][T21865] bridge_slave_0: entered promiscuous mode [ 815.900851][T21865] bridge0: port 2(bridge_slave_1) entered blocking state [ 815.908191][T21865] bridge0: port 2(bridge_slave_1) entered disabled state [ 815.933067][T21865] bridge_slave_1: entered allmulticast mode [ 815.947367][T21865] bridge_slave_1: entered promiscuous mode [ 816.046789][T21865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 816.085313][T21865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 816.207183][T21865] team0: Port device team_slave_0 added [ 816.233412][T21865] team0: Port device team_slave_1 added [ 816.338541][T21865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 816.368448][T21865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 816.463670][T21865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 816.524255][T21865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 816.550357][T21865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 816.648369][T21865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 816.668478][ T5114] Bluetooth: hci8: command 0x0409 tx timeout [ 816.804158][T21865] hsr_slave_0: entered promiscuous mode [ 816.835918][T21865] hsr_slave_1: entered promiscuous mode [ 816.857034][T21865] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 816.884980][T21865] Cannot create hsr debugfs directory [ 817.259673][T21865] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 817.480598][T21865] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 817.591231][T21865] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 817.741191][T21865] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 818.052066][T21865] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 818.090008][T21865] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 818.111159][T21865] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 818.141433][T21865] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 818.349196][T21865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 818.383613][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 818.392068][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 818.422663][T21865] 8021q: adding VLAN 0 to HW filter on device team0 [ 818.452444][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 818.469274][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 818.477801][ T5156] bridge0: port 1(bridge_slave_0) entered blocking state [ 818.485028][ T5156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 818.558804][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 818.578949][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 818.587840][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 818.608979][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 818.616114][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 818.648835][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 818.669343][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 818.711445][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 818.732551][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 818.748838][ T5114] Bluetooth: hci8: command 0x041b tx timeout [ 818.780394][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 818.819474][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 818.868952][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 818.877569][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 818.912295][T21865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 818.959502][T21865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 818.981114][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 818.993330][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 819.019491][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 819.689453][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 819.697704][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 819.751227][T21865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 819.830554][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 819.849045][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 819.909812][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 819.928497][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 819.940288][T21865] veth0_vlan: entered promiscuous mode [ 819.962112][T21865] veth1_vlan: entered promiscuous mode [ 819.999015][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 820.007528][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 820.039170][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 820.073791][T21865] veth0_macvtap: entered promiscuous mode [ 820.111976][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 820.129755][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 820.159280][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 820.200585][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 820.245125][T21865] veth1_macvtap: entered promiscuous mode [ 820.294806][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 820.338681][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 820.358709][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 820.394770][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 820.428964][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 820.457548][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 820.488413][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 820.520491][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 820.558352][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 820.588427][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 820.629594][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 820.658313][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 820.668194][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 820.718608][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 820.749343][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 820.788336][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 820.820064][T21865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 820.828704][ T5114] Bluetooth: hci8: command 0x040f tx timeout [ 820.834876][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 820.849127][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 820.857956][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 820.886081][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 820.939438][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 820.958350][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 820.978336][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 821.002126][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 821.038373][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 821.070104][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 821.107894][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 821.138316][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 821.178392][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 821.213414][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 821.248327][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 821.258212][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 821.310121][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 821.348336][T21865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 821.373474][T21865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 821.403045][T21865] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 821.445075][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 821.455205][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 821.491443][T21865] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 821.516867][T21865] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 821.548339][T21865] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 821.557092][T21865] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 821.751752][ T2858] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 821.778534][ T2858] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 821.788523][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 821.844832][ T2858] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 821.878579][ T2858] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 821.898742][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 822.908649][ T5114] Bluetooth: hci8: command 0x0419 tx timeout 15:04:25 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) r0 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r0, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000007, 0x4813, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) r3 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) (async, rerun: 32) fsmount(r3, 0x0, 0x0) (rerun: 32) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) (async, rerun: 64) r4 = fsmount(r2, 0x0, 0x0) (rerun: 64) waitid$P_PIDFD(0x3, r4, 0x0, 0x8, 0x0) (async) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000080)={{0x4}, 0x2}, 0x10) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) r5 = fsopen(&(0x7f0000000100)='incremental-fs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r6, 0x80189439, &(0x7f00000000c0)) 15:04:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000001100)=0x1, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) recvmmsg(r2, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000cc0)=""/143, 0x8f}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) recvmmsg(r3, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000cc0)=""/143, 0x8f}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:04:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7c00000000000000) [ 831.068580][ T4385] Bluetooth: hci6: command 0x0406 tx timeout 15:04:33 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, 0xffffffffffffffff, 0x0) (async) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async, rerun: 32) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (rerun: 32) 15:05:08 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:05:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000100)='smb3\x00', 0x0) r3 = fsmount(r1, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f0000000200)) splice(r1, &(0x7f0000000080)=0x8000, r0, &(0x7f00000000c0)=0x3c8, 0x3d05, 0x8) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) sendmsg$rds(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:05:08 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4600) 15:05:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x800, @local}, 0x52, 0x0, 0x0, &(0x7f0000000080)=[@rdma_args={0x48, 0x114, 0x1, {{0x800000}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/16, 0xfffffffffffffdca}, {&(0x7f0000000140)=""/17, 0xfffffffffffffdd6}], 0x2, 0x3e}}], 0x48, 0x20000000}, 0x0) 15:05:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x7f00000000000000) 15:05:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x800, @local}, 0x52, 0x0, 0x0, &(0x7f0000000080)=[@rdma_args={0x48, 0x114, 0x1, {{0x800000}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/16, 0xfffffffffffffdca}, {&(0x7f0000000140)=""/17, 0xfffffffffffffdd6}], 0x2, 0x3e}}], 0x48, 0x20000000}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x800, @local}, 0x52, 0x0, 0x0, &(0x7f0000000080)=[@rdma_args={0x48, 0x114, 0x1, {{0x800000}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/16, 0xfffffffffffffdca}, {&(0x7f0000000140)=""/17, 0xfffffffffffffdd6}], 0x2, 0x3e}}], 0x48, 0x20000000}, 0x0) (async) 15:05:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x800, @local}, 0x52, 0x0, 0x0, &(0x7f0000000080)=[@rdma_args={0x48, 0x114, 0x1, {{0x800000}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/16, 0xfffffffffffffdca}, {&(0x7f0000000140)=""/17, 0xfffffffffffffdd6}], 0x2, 0x3e}}], 0x48, 0x20000000}, 0x0) 15:05:08 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x9d28, 0x400800) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xb4, 0x4, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x8001}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x77d}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x52e}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7ff}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1f}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x8207}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8080}, 0x1) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x3c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_ID={0x8}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x20004854}, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="bab43c8d00f826ab50f2ce8b40c2a726b42c510d277e5e3b0937d4f5ffe8aebe8ece179cb5ec9fda8f9d98ec155b12a0c2e0f02bcd388d7fa775e9fafc5630d3cecdde1836a09e81f1547b37b1c062e0f014126e23249c0c9acc58c3de2b34abea48d4b64f485b83cda886db4727ca277fc39ba63f5df6463a7de50b86cdc9eda345dd0e91c0667989f0b837a6fcf82476bd4c8dc384bb548fe643b7aceea5e086acd3bca76c31c205621b17394c3e56c87e384ef27c8d7e199f21542dc64a69d6fbdfbb29168e4755263c83454d451fbc7b747a698ef8430d7a20c1c33e54ce51068cfadcf3f167f8708808be70", 0xee}, {&(0x7f0000000080)="f1c59a88d1b76b473d8050110135a88cd51872a2511f6274362693bd290a7e226e", 0x21}, {&(0x7f0000000240)="4dbbebdeb40c7a91e1960c7b2e2ba8e08e914b08e4ae61eab558ffd20f7747f9ca5c6a450a02b90db8015aad76ba32b912feabf65c7cfb905b14552d6104b40f3d6baca61d09da34392a5e578e599d469dfa2951b50ca71c64ec4da3a4ba2afa7ade7d84e1658c02618a7f1586a3217ad5881e88bf7aeb815925834fa758deabe306f375cc48f8ec4356261f92006479835aec1fdebe07f8005d8fefc7a728", 0x9f}, {&(0x7f0000000580)="8ef8a27bbe0cdefd2df4d44c554a94fd3d0344a4cdfaa80afad5e86bfffe95724718023c83aa57b9dc2c9774d9b71e6632167230f5a6742bfdc902ca25d94ccd0e3d249f6031ca46757b84208e454a4a28eacfcf5aa7eb1104bbc0c2a9420cf50cbd48bc81be358be8ecd9681c99ed8f82ba21a46ddb9748d2c4b49ed5c2ae701b45e48395f0fd", 0x87}], 0x4, 0xffffffff, 0x7) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:05:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) remap_file_pages(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x7, 0x20000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e8, 0x3a0, 0x0, 0x3a0, 0x0, 0x3a0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}, {[0x9, 0x7], 0x1}}, @inet=@rpfilter={{0x28}, {0x2}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast2, @empty, 0xff000000, 0xff000000, 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x1d, 0x3, 0x49}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@rand_addr=0x64010102, @rand_addr=0x64010100, 0x0, 0xffffff00, 'wlan1\x00', 'ipvlan0\x00', {0xff}, {0xff}, 0x67, 0x3, 0x4}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x7, @local, 0x4e24}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30}, {[0x8, 0x4], 0x1}}, @common=@icmp={{0x28}, {0xd, "0a8b", 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x8, 0xc, [0x3a, 0x19, 0x38, 0x36, 0x3c, 0x12, 0x1d, 0x22, 0x24, 0x7, 0x2e, 0x11, 0x1a, 0x26, 0x27, 0x3c], 0x0, 0x670b, 0x3}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x2, 0x7, @ipv6=@remote, 0x4e20}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@rdma_dest={0x18, 0x114, 0x2, {0x6a, 0x1}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}], 0x30}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000001a80)={0x400000, 0x0, &(0x7f0000001a00)=[{&(0x7f00000006c0)=""/154, 0x9a}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000780)=""/97, 0x61}, {&(0x7f0000001880)=""/212, 0xd4}, {&(0x7f0000001980)=""/90, 0x5a}], &(0x7f0000000800)=[0xffffffff], 0x5}, 0x20) [ 867.085273][T21924] mmap: syz-executor.0 (21924) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 869.950030][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.956432][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.946778][ T5114] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 870.958103][ T5114] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 870.966835][ T5114] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 870.994971][ T5114] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 871.018385][ T5114] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 871.025748][ T5114] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 871.825770][T21927] chnl_net:caif_netlink_parms(): no params data found [ 872.129732][ T4385] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 872.137985][ T4385] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 872.159511][ T4385] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 872.168091][T21742] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 872.175565][T21742] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 872.319803][T21927] bridge0: port 1(bridge_slave_0) entered blocking state [ 872.326954][T21927] bridge0: port 1(bridge_slave_0) entered disabled state [ 872.378839][T21927] bridge_slave_0: entered allmulticast mode [ 872.418912][T21927] bridge_slave_0: entered promiscuous mode [ 872.459174][T21927] bridge0: port 2(bridge_slave_1) entered blocking state [ 872.466396][T21927] bridge0: port 2(bridge_slave_1) entered disabled state [ 872.487573][T21927] bridge_slave_1: entered allmulticast mode [ 872.527531][T21927] bridge_slave_1: entered promiscuous mode [ 872.695727][T21927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 872.760044][T21927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 872.993068][T21927] team0: Port device team_slave_0 added [ 873.020817][T21927] team0: Port device team_slave_1 added [ 873.068679][ T5114] Bluetooth: hci9: command 0x0409 tx timeout [ 873.290969][T21927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 873.297963][T21927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 873.411919][T21927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 873.459825][T21927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 873.466821][T21927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 873.613010][T21927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 873.680990][T21939] chnl_net:caif_netlink_parms(): no params data found [ 873.813138][T21927] hsr_slave_0: entered promiscuous mode [ 873.839816][T21927] hsr_slave_1: entered promiscuous mode [ 873.878322][T21927] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 873.899583][T21927] Cannot create hsr debugfs directory [ 874.268547][ T5114] Bluetooth: hci10: command 0x0409 tx timeout [ 874.363100][T21939] bridge0: port 1(bridge_slave_0) entered blocking state [ 874.378402][T21939] bridge0: port 1(bridge_slave_0) entered disabled state [ 874.385693][T21939] bridge_slave_0: entered allmulticast mode [ 874.428901][T21939] bridge_slave_0: entered promiscuous mode [ 874.487942][T21939] bridge0: port 2(bridge_slave_1) entered blocking state [ 874.498395][T21939] bridge0: port 2(bridge_slave_1) entered disabled state [ 874.505681][T21939] bridge_slave_1: entered allmulticast mode [ 874.561256][T21939] bridge_slave_1: entered promiscuous mode [ 874.734279][T21927] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 875.148377][ T5114] Bluetooth: hci9: command 0x041b tx timeout [ 875.239113][T21927] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 875.322298][T21939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 875.341621][T21939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 875.819315][T21927] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 875.894036][T21939] team0: Port device team_slave_0 added [ 875.931473][T21939] team0: Port device team_slave_1 added [ 876.273164][T21927] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 876.348525][ T5114] Bluetooth: hci10: command 0x041b tx timeout [ 876.511120][T21939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 876.538381][T21939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 876.688341][T21939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 876.756765][T21939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 876.793029][T21939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 876.909511][T21939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 877.228393][ T5114] Bluetooth: hci9: command 0x040f tx timeout [ 877.299656][T21939] hsr_slave_0: entered promiscuous mode [ 877.379645][T21939] hsr_slave_1: entered promiscuous mode [ 877.469161][T21939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 877.476783][T21939] Cannot create hsr debugfs directory [ 877.607752][T21927] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 877.781405][T21927] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 877.795285][T21927] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 877.875340][T21927] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 878.222170][T21939] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 878.429278][ T5114] Bluetooth: hci10: command 0x040f tx timeout [ 878.493586][T21939] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 878.840236][T21939] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:05:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async, rerun: 64) r1 = socket$rds(0x15, 0x5, 0x0) (rerun: 64) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async, rerun: 32) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async, rerun: 32) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) (async) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000001100)=0x1, 0x4) (async, rerun: 64) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) (async, rerun: 64) recvmmsg(r2, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000cc0)=""/143, 0x8f}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) (async) recvmmsg(r3, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000cc0)=""/143, 0x8f}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:05:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x9d28, 0x400800) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xb4, 0x4, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x8001}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x77d}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x52e}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7ff}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1f}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x8207}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8080}, 0x1) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x3c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_ID={0x8}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x20004854}, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="bab43c8d00f826ab50f2ce8b40c2a726b42c510d277e5e3b0937d4f5ffe8aebe8ece179cb5ec9fda8f9d98ec155b12a0c2e0f02bcd388d7fa775e9fafc5630d3cecdde1836a09e81f1547b37b1c062e0f014126e23249c0c9acc58c3de2b34abea48d4b64f485b83cda886db4727ca277fc39ba63f5df6463a7de50b86cdc9eda345dd0e91c0667989f0b837a6fcf82476bd4c8dc384bb548fe643b7aceea5e086acd3bca76c31c205621b17394c3e56c87e384ef27c8d7e199f21542dc64a69d6fbdfbb29168e4755263c83454d451fbc7b747a698ef8430d7a20c1c33e54ce51068cfadcf3f167f8708808be70", 0xee}, {&(0x7f0000000080)="f1c59a88d1b76b473d8050110135a88cd51872a2511f6274362693bd290a7e226e", 0x21}, {&(0x7f0000000240)="4dbbebdeb40c7a91e1960c7b2e2ba8e08e914b08e4ae61eab558ffd20f7747f9ca5c6a450a02b90db8015aad76ba32b912feabf65c7cfb905b14552d6104b40f3d6baca61d09da34392a5e578e599d469dfa2951b50ca71c64ec4da3a4ba2afa7ade7d84e1658c02618a7f1586a3217ad5881e88bf7aeb815925834fa758deabe306f375cc48f8ec4356261f92006479835aec1fdebe07f8005d8fefc7a728", 0x9f}, {&(0x7f0000000580)="8ef8a27bbe0cdefd2df4d44c554a94fd3d0344a4cdfaa80afad5e86bfffe95724718023c83aa57b9dc2c9774d9b71e6632167230f5a6742bfdc902ca25d94ccd0e3d249f6031ca46757b84208e454a4a28eacfcf5aa7eb1104bbc0c2a9420cf50cbd48bc81be358be8ecd9681c99ed8f82ba21a46ddb9748d2c4b49ed5c2ae701b45e48395f0fd", 0x87}], 0x4, 0xffffffff, 0x7) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) syz_open_dev$vcsa(&(0x7f0000000100), 0x9d28, 0x400800) (async) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xb4, 0x4, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x8001}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x77d}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x52e}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7ff}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1f}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x8207}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8080}, 0x1) (async) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x3c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_ID={0x8}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x20004854}, 0x0) (async) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="bab43c8d00f826ab50f2ce8b40c2a726b42c510d277e5e3b0937d4f5ffe8aebe8ece179cb5ec9fda8f9d98ec155b12a0c2e0f02bcd388d7fa775e9fafc5630d3cecdde1836a09e81f1547b37b1c062e0f014126e23249c0c9acc58c3de2b34abea48d4b64f485b83cda886db4727ca277fc39ba63f5df6463a7de50b86cdc9eda345dd0e91c0667989f0b837a6fcf82476bd4c8dc384bb548fe643b7aceea5e086acd3bca76c31c205621b17394c3e56c87e384ef27c8d7e199f21542dc64a69d6fbdfbb29168e4755263c83454d451fbc7b747a698ef8430d7a20c1c33e54ce51068cfadcf3f167f8708808be70", 0xee}, {&(0x7f0000000080)="f1c59a88d1b76b473d8050110135a88cd51872a2511f6274362693bd290a7e226e", 0x21}, {&(0x7f0000000240)="4dbbebdeb40c7a91e1960c7b2e2ba8e08e914b08e4ae61eab558ffd20f7747f9ca5c6a450a02b90db8015aad76ba32b912feabf65c7cfb905b14552d6104b40f3d6baca61d09da34392a5e578e599d469dfa2951b50ca71c64ec4da3a4ba2afa7ade7d84e1658c02618a7f1586a3217ad5881e88bf7aeb815925834fa758deabe306f375cc48f8ec4356261f92006479835aec1fdebe07f8005d8fefc7a728", 0x9f}, {&(0x7f0000000580)="8ef8a27bbe0cdefd2df4d44c554a94fd3d0344a4cdfaa80afad5e86bfffe95724718023c83aa57b9dc2c9774d9b71e6632167230f5a6742bfdc902ca25d94ccd0e3d249f6031ca46757b84208e454a4a28eacfcf5aa7eb1104bbc0c2a9420cf50cbd48bc81be358be8ecd9681c99ed8f82ba21a46ddb9748d2c4b49ed5c2ae701b45e48395f0fd", 0x87}], 0x4, 0xffffffff, 0x7) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) 15:05:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0xffffffff00000000) [ 879.119166][T21939] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 879.182902][T21927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 879.260622][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 879.269668][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 879.308514][ T5114] Bluetooth: hci9: command 0x0419 tx timeout [ 879.353739][T21927] 8021q: adding VLAN 0 to HW filter on device team0 [ 879.392945][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 879.419664][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 879.473359][T21819] bridge0: port 1(bridge_slave_0) entered blocking state [ 879.480557][T21819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 879.567078][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 879.599805][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 879.668833][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 879.729089][T21819] bridge0: port 2(bridge_slave_1) entered blocking state [ 879.736243][T21819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 879.815299][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 879.859349][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 880.021192][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 880.079970][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 880.119695][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 880.190719][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 880.257081][T21927] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 880.355834][T21927] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 880.432915][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 880.452362][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 880.508392][T21742] Bluetooth: hci10: command 0x0419 tx timeout [ 880.515282][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 880.556258][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 880.597172][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 880.649833][T21939] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 880.720650][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 880.739690][T21939] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 880.800818][T21939] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 880.854715][T21939] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 881.299344][T21939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 881.400385][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 881.408686][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 881.431600][T21939] 8021q: adding VLAN 0 to HW filter on device team0 [ 881.510648][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 881.550172][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 881.599517][T21959] bridge0: port 1(bridge_slave_0) entered blocking state [ 881.606680][T21959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 881.698559][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 881.707937][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 881.799097][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 881.829664][T21959] bridge0: port 2(bridge_slave_1) entered blocking state [ 881.836806][T21959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 881.908851][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 881.949357][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 882.004787][T21927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 882.054044][T21939] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 882.085095][T21939] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 882.198591][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 882.228330][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 882.268535][T21742] Bluetooth: hci7: command 0x0406 tx timeout [ 882.278623][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 882.287582][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 882.359171][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 882.366777][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 882.408543][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 882.417206][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 882.520308][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 882.569361][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 882.619613][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 882.659172][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 883.712151][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 883.749097][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 883.779058][ T5114] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 883.787964][ T5114] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 883.796666][ T4385] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 883.834547][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 883.850710][ T4385] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 883.859856][ T4385] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 883.860765][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 883.874700][ T4385] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 884.034384][T21939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 884.054946][T21927] veth0_vlan: entered promiscuous mode [ 884.100558][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 884.129208][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 884.176069][T21927] veth1_vlan: entered promiscuous mode [ 884.228034][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 884.259150][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 884.289157][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 884.369612][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 884.398638][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 884.438856][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 884.543709][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 884.569038][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 884.610811][T21927] veth0_macvtap: entered promiscuous mode [ 884.635257][T21927] veth1_macvtap: entered promiscuous mode [ 884.656600][T21939] veth0_vlan: entered promiscuous mode [ 884.743654][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 884.789833][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 884.819103][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 884.868973][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 884.885753][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 884.959529][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 885.013772][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 885.063070][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 885.108280][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 885.158481][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 885.218372][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 885.250202][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 885.311785][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 885.361669][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 885.405568][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 885.451658][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 885.518292][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 885.568396][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 885.608406][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 885.668488][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 885.708924][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 885.768469][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 885.826592][T21927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 885.885159][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 885.919345][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 885.927386][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 885.948847][T21742] Bluetooth: hci11: command 0x0409 tx timeout [ 886.059119][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 886.129795][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 886.198358][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 886.248334][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 886.298464][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 886.358383][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 886.407511][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 886.456507][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 886.511236][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 886.554553][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 886.597857][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 886.647946][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 886.688355][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 886.738349][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 886.808171][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 886.851927][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 886.908327][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 886.968281][T21927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 887.008323][T21927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 887.069463][T21927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 887.079237][T21939] veth1_vlan: entered promiscuous mode [ 887.113987][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 887.139569][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 887.192804][T21927] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 887.223678][T21927] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 887.283270][T21927] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 887.338990][T21927] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 887.390904][T21977] chnl_net:caif_netlink_parms(): no params data found [ 887.629349][T21939] veth0_macvtap: entered promiscuous mode [ 887.676816][T21939] veth1_macvtap: entered promiscuous mode [ 887.728682][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 887.769228][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 887.799001][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 887.862619][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 887.896972][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 887.978329][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 888.018291][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 888.028855][T21742] Bluetooth: hci11: command 0x041b tx timeout [ 888.058324][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 888.125835][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 888.189171][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 888.246852][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 888.298320][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 888.338303][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 888.398490][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 888.441440][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 888.497868][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 888.538429][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 888.583988][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 888.639517][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 888.688342][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 888.738401][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 888.786572][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 888.838450][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 888.878012][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 888.934018][T21939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 889.043555][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 889.069364][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 889.135896][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.178360][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.223309][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.288307][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.298170][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.378279][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.424354][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.488954][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.538274][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.580711][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.624125][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.668015][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.701525][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.764309][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.818318][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.878379][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.920866][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.978304][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.988189][T21939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 890.068364][T21939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 890.108529][ T4385] Bluetooth: hci11: command 0x040f tx timeout [ 890.128431][T21939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 890.135967][T21977] bridge0: port 1(bridge_slave_0) entered blocking state [ 890.177631][T21977] bridge0: port 1(bridge_slave_0) entered disabled state [ 890.218547][T21977] bridge_slave_0: entered allmulticast mode [ 890.226390][T21977] bridge_slave_0: entered promiscuous mode [ 890.293507][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 890.325419][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 890.338515][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 890.383800][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 890.439280][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 890.489780][T21977] bridge0: port 2(bridge_slave_1) entered blocking state [ 890.496906][T21977] bridge0: port 2(bridge_slave_1) entered disabled state [ 890.509859][T21977] bridge_slave_1: entered allmulticast mode [ 890.545092][T21977] bridge_slave_1: entered promiscuous mode [ 890.577558][T21939] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 890.598516][T21939] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 890.607265][T21939] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 890.688397][T21939] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 890.895654][T21977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 890.935548][T21977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 891.053736][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 891.078318][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 891.126364][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 891.164990][T21977] team0: Port device team_slave_0 added [ 891.243393][T21977] team0: Port device team_slave_1 added [ 891.475747][T21977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 891.506960][T21977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 15:05:33 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4700) 15:05:33 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x131580, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x1000) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0xfffffffc}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/19, 0x13}, {&(0x7f0000000140)=""/12, 0xc}], 0x2, 0x19, 0xffffffffffff2cad}}], 0x48}, 0x0) 15:05:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x9d28, 0x400800) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xb4, 0x4, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x8001}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x77d}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x52e}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7ff}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1f}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x8207}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8080}, 0x1) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x3c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_ID={0x8}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x20004854}, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="bab43c8d00f826ab50f2ce8b40c2a726b42c510d277e5e3b0937d4f5ffe8aebe8ece179cb5ec9fda8f9d98ec155b12a0c2e0f02bcd388d7fa775e9fafc5630d3cecdde1836a09e81f1547b37b1c062e0f014126e23249c0c9acc58c3de2b34abea48d4b64f485b83cda886db4727ca277fc39ba63f5df6463a7de50b86cdc9eda345dd0e91c0667989f0b837a6fcf82476bd4c8dc384bb548fe643b7aceea5e086acd3bca76c31c205621b17394c3e56c87e384ef27c8d7e199f21542dc64a69d6fbdfbb29168e4755263c83454d451fbc7b747a698ef8430d7a20c1c33e54ce51068cfadcf3f167f8708808be70", 0xee}, {&(0x7f0000000080)="f1c59a88d1b76b473d8050110135a88cd51872a2511f6274362693bd290a7e226e", 0x21}, {&(0x7f0000000240)="4dbbebdeb40c7a91e1960c7b2e2ba8e08e914b08e4ae61eab558ffd20f7747f9ca5c6a450a02b90db8015aad76ba32b912feabf65c7cfb905b14552d6104b40f3d6baca61d09da34392a5e578e599d469dfa2951b50ca71c64ec4da3a4ba2afa7ade7d84e1658c02618a7f1586a3217ad5881e88bf7aeb815925834fa758deabe306f375cc48f8ec4356261f92006479835aec1fdebe07f8005d8fefc7a728", 0x9f}, {&(0x7f0000000580)="8ef8a27bbe0cdefd2df4d44c554a94fd3d0344a4cdfaa80afad5e86bfffe95724718023c83aa57b9dc2c9774d9b71e6632167230f5a6742bfdc902ca25d94ccd0e3d249f6031ca46757b84208e454a4a28eacfcf5aa7eb1104bbc0c2a9420cf50cbd48bc81be358be8ecd9681c99ed8f82ba21a46ddb9748d2c4b49ed5c2ae701b45e48395f0fd", 0x87}], 0x4, 0xffffffff, 0x7) (async) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="bab43c8d00f826ab50f2ce8b40c2a726b42c510d277e5e3b0937d4f5ffe8aebe8ece179cb5ec9fda8f9d98ec155b12a0c2e0f02bcd388d7fa775e9fafc5630d3cecdde1836a09e81f1547b37b1c062e0f014126e23249c0c9acc58c3de2b34abea48d4b64f485b83cda886db4727ca277fc39ba63f5df6463a7de50b86cdc9eda345dd0e91c0667989f0b837a6fcf82476bd4c8dc384bb548fe643b7aceea5e086acd3bca76c31c205621b17394c3e56c87e384ef27c8d7e199f21542dc64a69d6fbdfbb29168e4755263c83454d451fbc7b747a698ef8430d7a20c1c33e54ce51068cfadcf3f167f8708808be70", 0xee}, {&(0x7f0000000080)="f1c59a88d1b76b473d8050110135a88cd51872a2511f6274362693bd290a7e226e", 0x21}, {&(0x7f0000000240)="4dbbebdeb40c7a91e1960c7b2e2ba8e08e914b08e4ae61eab558ffd20f7747f9ca5c6a450a02b90db8015aad76ba32b912feabf65c7cfb905b14552d6104b40f3d6baca61d09da34392a5e578e599d469dfa2951b50ca71c64ec4da3a4ba2afa7ade7d84e1658c02618a7f1586a3217ad5881e88bf7aeb815925834fa758deabe306f375cc48f8ec4356261f92006479835aec1fdebe07f8005d8fefc7a728", 0x9f}, {&(0x7f0000000580)="8ef8a27bbe0cdefd2df4d44c554a94fd3d0344a4cdfaa80afad5e86bfffe95724718023c83aa57b9dc2c9774d9b71e6632167230f5a6742bfdc902ca25d94ccd0e3d249f6031ca46757b84208e454a4a28eacfcf5aa7eb1104bbc0c2a9420cf50cbd48bc81be358be8ecd9681c99ed8f82ba21a46ddb9748d2c4b49ed5c2ae701b45e48395f0fd", 0x87}], 0x4, 0xffffffff, 0x7) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) [ 891.638990][T21977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 891.728596][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 891.736735][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 891.768784][T21977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 891.775777][T21977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 891.906377][T21977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 891.993573][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 892.011935][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 892.035144][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 892.188692][ T4385] Bluetooth: hci11: command 0x0419 tx timeout [ 892.351102][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 892.424439][T21977] hsr_slave_0: entered promiscuous mode [ 892.479034][T21977] hsr_slave_1: entered promiscuous mode [ 892.537553][T21977] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 892.552033][T21977] Cannot create hsr debugfs directory [ 893.019237][T21998] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 893.219456][T21977] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 893.552277][T21977] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 893.568587][T21998] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! 15:05:35 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) (async) r2 = fsopen(&(0x7f0000000100)='smb3\x00', 0x0) r3 = fsmount(r1, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f0000000200)) (async) splice(r1, &(0x7f0000000080)=0x8000, r0, &(0x7f00000000c0)=0x3c8, 0x3d05, 0x8) (async) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) sendmsg$rds(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:05:35 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4800) 15:05:35 executing program 3: r0 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x8, 0x0) splice(r1, &(0x7f0000000080)=0x8ea1, 0xffffffffffffffff, &(0x7f00000000c0)=0x6, 0x8001, 0xb) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:05:35 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4900) [ 894.070750][T21977] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:05:36 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4a00) [ 894.809351][T21977] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 895.338634][T21977] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 895.381796][T21977] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 895.452347][T21977] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 895.516934][T21977] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 895.809212][T21977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 895.869024][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 895.898897][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 895.922039][T21977] 8021q: adding VLAN 0 to HW filter on device team0 [ 895.970098][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 895.999143][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 896.029160][T21960] bridge0: port 1(bridge_slave_0) entered blocking state [ 896.036290][T21960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 896.108766][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 896.116972][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 896.149128][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 896.157634][T21959] bridge0: port 2(bridge_slave_1) entered blocking state [ 896.164786][T21959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 896.258679][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 896.267618][T21959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 896.353950][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 896.369731][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 896.409043][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 896.448678][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 896.489120][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 896.497660][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 896.572089][T21977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 896.609424][T21977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 896.641739][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 896.659410][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 896.668092][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 897.458857][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 897.466444][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 897.521202][T21977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 897.592190][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 897.619681][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 897.693338][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 897.719189][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 897.772548][T21977] veth0_vlan: entered promiscuous mode [ 897.814735][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 897.829907][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 897.874642][T21977] veth1_vlan: entered promiscuous mode [ 897.889342][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 898.007100][T21977] veth0_macvtap: entered promiscuous mode [ 898.047053][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 898.079392][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 898.131159][T21977] veth1_macvtap: entered promiscuous mode [ 898.139580][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 898.169076][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 898.240589][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 898.277649][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 898.322969][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 898.378054][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 898.428731][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 898.468268][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 898.478139][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 898.559655][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 898.603199][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 898.648345][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 898.688609][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 898.738267][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 898.748153][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 898.818341][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 898.878390][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 898.918308][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 898.928199][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 898.994750][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 899.038302][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 899.084930][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 899.128300][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 899.169600][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 899.228849][T21977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 899.246727][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 899.259962][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 899.300878][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 899.348265][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 899.358125][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 899.431236][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 899.466018][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 899.518415][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 899.558278][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 899.608401][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 899.658336][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 899.698362][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 899.738402][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 899.798436][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 899.844247][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 899.891832][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 899.945381][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 900.008315][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 900.018189][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 900.088329][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 900.139518][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 900.188530][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 900.216818][T21977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 900.267957][T21977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 900.310788][T21977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 900.318743][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 900.349057][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 900.361727][T21977] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 900.408297][T21977] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 900.417040][T21977] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 900.488304][T21977] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 900.793826][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 900.828604][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 900.856592][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 900.953255][T21958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 900.991812][T21958] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 901.026468][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:06:03 executing program 3: r0 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async) r1 = fsmount(r0, 0x0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x8, 0x0) splice(r1, &(0x7f0000000080)=0x8ea1, 0xffffffffffffffff, &(0x7f00000000c0)=0x6, 0x8001, 0xb) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:06:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) (async, rerun: 64) r2 = fsopen(&(0x7f0000000100)='smb3\x00', 0x0) (async, rerun: 64) r3 = fsmount(r1, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f0000000200)) (async) splice(r1, &(0x7f0000000080)=0x8000, r0, &(0x7f00000000c0)=0x3c8, 0x3d05, 0x8) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async, rerun: 32) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async, rerun: 32) sendmsg$rds(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:06:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x131580, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x1000) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) r2 = open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) (async, rerun: 32) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0xfffffffc}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/19, 0x13}, {&(0x7f0000000140)=""/12, 0xc}], 0x2, 0x19, 0xffffffffffff2cad}}], 0x48}, 0x0) (rerun: 32) 15:06:03 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4b00) 15:06:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async, rerun: 64) remap_file_pages(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x7, 0x20000) (async, rerun: 64) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e8, 0x3a0, 0x0, 0x3a0, 0x0, 0x3a0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}, {[0x9, 0x7], 0x1}}, @inet=@rpfilter={{0x28}, {0x2}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast2, @empty, 0xff000000, 0xff000000, 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x1d, 0x3, 0x49}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@rand_addr=0x64010102, @rand_addr=0x64010100, 0x0, 0xffffff00, 'wlan1\x00', 'ipvlan0\x00', {0xff}, {0xff}, 0x67, 0x3, 0x4}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x7, @local, 0x4e24}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30}, {[0x8, 0x4], 0x1}}, @common=@icmp={{0x28}, {0xd, "0a8b", 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x8, 0xc, [0x3a, 0x19, 0x38, 0x36, 0x3c, 0x12, 0x1d, 0x22, 0x24, 0x7, 0x2e, 0x11, 0x1a, 0x26, 0x27, 0x3c], 0x0, 0x670b, 0x3}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x2, 0x7, @ipv6=@remote, 0x4e20}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@rdma_dest={0x18, 0x114, 0x2, {0x6a, 0x1}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}], 0x30}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000001a80)={0x400000, 0x0, &(0x7f0000001a00)=[{&(0x7f00000006c0)=""/154, 0x9a}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000780)=""/97, 0x61}, {&(0x7f0000001880)=""/212, 0xd4}, {&(0x7f0000001980)=""/90, 0x5a}], &(0x7f0000000800)=[0xffffffff], 0x5}, 0x20) 15:06:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async, rerun: 64) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) (rerun: 64) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000001100)=0x1, 0x4) (async) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) (async, rerun: 32) recvmmsg(r2, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000cc0)=""/143, 0x8f}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) (rerun: 32) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) recvmmsg(r3, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000cc0)=""/143, 0x8f}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) (async, rerun: 32) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (rerun: 32) 15:06:04 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4c00) 15:06:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x131580, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x1000) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0xfffffffc}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/19, 0x13}, {&(0x7f0000000140)=""/12, 0xc}], 0x2, 0x19, 0xffffffffffff2cad}}], 0x48}, 0x0) 15:06:04 executing program 3: r0 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async) r1 = fsmount(r0, 0x0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x8, 0x0) (async) splice(r1, &(0x7f0000000080)=0x8ea1, 0xffffffffffffffff, &(0x7f00000000c0)=0x6, 0x8001, 0xb) (async) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r2, 0x0) (async) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:06:04 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4d00) 15:06:04 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4e00) 15:06:04 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="687dcbb1c0a7e01cc4c9d41e5bc020504528bd2cb3023b85cb0e032fda332b507ab8eb2e77a47ae55dd80b5e0bc01f679034b31c658213ce82648f3c5d942557674db817e3991be3914020dc1179d1b95566df02537b2c17627c1642c03e46d60cf456a7058b61b3cbf9c269b4670ad40bf01f315860d6a7a7215765d951ef4a1fc9a4c4ba384c201b7b8bdd17804b949b53", 0x92}, {&(0x7f0000000200)="3ed8e970268f04be929097f10fc984e4275ac30f420dd104137ffa807f73487f1b596e783f49015d3495b1e8a94dd1d4b766673728fc692acd687e694909c339ba3a9abe7abc98ff5edfe4952bf7aed66726f5979c469e22b73e37dcb7c32e84cd829f368015d7042695ded5d37cbf5c50aca54bf6dcda43871075f73373ee9bc355eafe657bbc3ece66798161", 0x8d}, {&(0x7f00000002c0)="269bc2a6ce0ed672ed717a8a47658a9e5ffdb53d1e759253750a2fd820d372472be14d2fe94255ffa5eb1ca9902e6dfa01d66c5fe98db72069e6ed76922bbc5dec9bd0d9b4b2e4f9cbc37399163dff8f51fab5f651641aa77f25fe395e5c46541d18907e4e2d63ff6b210798f030217a953fd65799784f219f9fa88b30db7df02e7e52148fafb322d61c839f9d7fbe97bf1d43e97cf1e817420d08cede77ab0311fd84b9626d407f2be3", 0xaa}, {&(0x7f0000000380)="c8ad53fc2600f55c", 0x8}, {&(0x7f0000000880)="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", 0x1000}], 0x5, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}], 0x18}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)="958dbc08820542aaf950da24cc875955415281b487f23eedec214bb7eb101d7688899b4c6a5cd69df14ce9f877b2a9e3b8dec9387ed149099c840fc388169da3c43968882d5041a34e3a398af6566a3cde39a455ff8f2db01fdb0fbf185520919471799e2f", 0x65}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000000500)="cbb3bf045693f080d20c272ce266e40040d43d9e0898e09f73cea2bf2215d0211fda3e7a09b8ed08c0ea9166e227e14ff50cdc4962ae456a07c23fda1b0a304c80200482adfe8914656eaee28da52018775254afc86183ef52cf0d1ab07942d2c3d4a1ed94163b3a4d954d96ed40da997ae06557915a247b3338f172a9e67e532c761c635998bf0ad7b094e1fcd4acbe53bf3f623610d309be74e71b2842fff1aeaa10f83561caa196d8edd32711e07517", 0xb1}], 0x3, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @rand_addr=0x64010102}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}], 0x88}}], 0x2, 0x400) 15:06:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = socket$kcm(0x29, 0x7, 0x0) listen(r3, 0x0) waitid$P_PIDFD(0x3, r2, 0x0, 0x8, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0xff, 0x200) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x14200, 0x20) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) r6 = accept4$ax25(r5, &(0x7f0000000300)={{0x3, @null}, [@netrom, @remote, @netrom, @rose, @default, @remote, @remote, @default]}, &(0x7f0000000100)=0x48, 0x800) bind(r6, &(0x7f0000000380)=@phonet={0x23, 0x7f, 0x1, 0xff}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="5800bfb974d592c74172f7f5fb2347b8fd8e02b67d5600008faa200029", @ANYRES32=0x0, @ANYBLOB="0100eeff0500060001000c0008000100687462002c000200080005008a91840509000500ffff0000180002000300000008000000000200"/64], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4080) 15:06:05 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x4f00) 15:06:05 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) waitid$P_PIDFD(0x3, r2, 0x0, 0x8, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000080)={0x5, 0x100}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) [ 925.999273][ T4385] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 926.012096][ T4385] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 926.028500][ T4385] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 926.036353][ T4385] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 926.068572][ T4385] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 926.078825][ T4385] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 926.937198][T22075] chnl_net:caif_netlink_parms(): no params data found [ 927.451008][T22075] bridge0: port 1(bridge_slave_0) entered blocking state [ 927.458936][T22075] bridge0: port 1(bridge_slave_0) entered disabled state [ 927.466223][T22075] bridge_slave_0: entered allmulticast mode [ 927.509482][T22075] bridge_slave_0: entered promiscuous mode [ 927.539905][T22075] bridge0: port 2(bridge_slave_1) entered blocking state [ 927.552479][T22075] bridge0: port 2(bridge_slave_1) entered disabled state [ 927.583080][T22075] bridge_slave_1: entered allmulticast mode [ 927.618453][T22075] bridge_slave_1: entered promiscuous mode [ 927.742798][T22075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 927.791814][T22075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 927.955202][T22075] team0: Port device team_slave_0 added [ 927.989174][T22075] team0: Port device team_slave_1 added [ 928.108484][ T4385] Bluetooth: hci12: command 0x0409 tx timeout [ 928.238930][T22075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 928.245934][T22075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 928.378465][T22075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 928.428803][T22075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 928.435852][T22075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 928.578381][T22075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 928.861598][T22075] hsr_slave_0: entered promiscuous mode [ 928.913871][T22075] hsr_slave_1: entered promiscuous mode [ 928.972064][T22075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 928.984228][T22075] Cannot create hsr debugfs directory [ 929.584131][T22075] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 929.831466][T22075] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.080354][T22075] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.188517][ T4385] Bluetooth: hci12: command 0x041b tx timeout [ 930.530031][T22075] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 931.029880][T22075] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 931.071983][T22075] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 931.151497][T22075] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 931.212064][T22075] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 931.390833][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.397200][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.571430][T22075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 931.680346][T22075] 8021q: adding VLAN 0 to HW filter on device team0 [ 931.687785][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 931.699475][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 931.789516][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 931.818913][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 931.827462][T21960] bridge0: port 1(bridge_slave_0) entered blocking state [ 931.834618][T21960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 931.898781][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 931.928848][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 931.958622][T21960] bridge0: port 2(bridge_slave_1) entered blocking state [ 931.965763][T21960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 932.018678][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 932.027784][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 932.131065][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 932.139613][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 932.149781][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 932.179003][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 932.199981][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 932.228939][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 932.268397][ T4385] Bluetooth: hci12: command 0x040f tx timeout [ 932.275507][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 932.287667][T22075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 932.319215][T22075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 932.359037][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 932.389025][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 932.419424][T21960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 933.268646][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 933.276263][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 933.338493][T22075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 933.466284][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 933.479084][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 933.542150][T22075] veth0_vlan: entered promiscuous mode [ 933.578796][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 933.587335][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 933.644562][T22075] veth1_vlan: entered promiscuous mode [ 933.669539][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 933.677500][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 933.739166][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 933.794987][T22075] veth0_macvtap: entered promiscuous mode [ 933.831114][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 933.840072][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 933.889537][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 933.931478][T22075] veth1_macvtap: entered promiscuous mode [ 933.949495][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 933.999307][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 934.053155][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.095147][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 934.138313][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.148176][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 934.228373][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.284899][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 934.318287][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.328144][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 934.351941][ T4385] Bluetooth: hci12: command 0x0419 tx timeout [ 934.402256][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.488923][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 934.512017][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.558290][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 934.608273][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.618142][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 934.693745][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.746754][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 934.794761][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.838269][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 934.878245][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.888123][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 934.968253][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.978129][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 935.053166][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.110789][T22075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 935.125502][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 935.139151][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 935.190283][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 935.228972][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.274922][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 935.313703][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.358301][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 935.408279][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.418589][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 935.463255][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.508947][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 935.558310][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.598317][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 935.648306][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.683733][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 935.728950][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.770153][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 935.812841][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.868665][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 935.902063][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.946229][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 935.988275][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.998157][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 936.075281][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.128403][T22075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 936.158327][T22075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.213926][T22075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 936.268623][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 936.287275][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 936.334205][T22075] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 936.348719][T22075] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 936.357656][T22075] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 936.398114][T22075] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 936.650578][ T2877] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 936.677809][ T2877] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 936.730161][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 936.764815][ T2877] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 936.774135][ T2877] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 936.816329][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:06:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) remap_file_pages(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x7, 0x20000) (async) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e8, 0x3a0, 0x0, 0x3a0, 0x0, 0x3a0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}, {[0x9, 0x7], 0x1}}, @inet=@rpfilter={{0x28}, {0x2}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast2, @empty, 0xff000000, 0xff000000, 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x1d, 0x3, 0x49}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@rand_addr=0x64010102, @rand_addr=0x64010100, 0x0, 0xffffff00, 'wlan1\x00', 'ipvlan0\x00', {0xff}, {0xff}, 0x67, 0x3, 0x4}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x7, @local, 0x4e24}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30}, {[0x8, 0x4], 0x1}}, @common=@icmp={{0x28}, {0xd, "0a8b", 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x8, 0xc, [0x3a, 0x19, 0x38, 0x36, 0x3c, 0x12, 0x1d, 0x22, 0x24, 0x7, 0x2e, 0x11, 0x1a, 0x26, 0x27, 0x3c], 0x0, 0x670b, 0x3}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x2, 0x7, @ipv6=@remote, 0x4e20}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@rdma_dest={0x18, 0x114, 0x2, {0x6a, 0x1}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}], 0x30}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000001a80)={0x400000, 0x0, &(0x7f0000001a00)=[{&(0x7f00000006c0)=""/154, 0x9a}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000780)=""/97, 0x61}, {&(0x7f0000001880)=""/212, 0xd4}, {&(0x7f0000001980)=""/90, 0x5a}], &(0x7f0000000800)=[0xffffffff], 0x5}, 0x20) 15:06:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="687dcbb1c0a7e01cc4c9d41e5bc020504528bd2cb3023b85cb0e032fda332b507ab8eb2e77a47ae55dd80b5e0bc01f679034b31c658213ce82648f3c5d942557674db817e3991be3914020dc1179d1b95566df02537b2c17627c1642c03e46d60cf456a7058b61b3cbf9c269b4670ad40bf01f315860d6a7a7215765d951ef4a1fc9a4c4ba384c201b7b8bdd17804b949b53", 0x92}, {&(0x7f0000000200)="3ed8e970268f04be929097f10fc984e4275ac30f420dd104137ffa807f73487f1b596e783f49015d3495b1e8a94dd1d4b766673728fc692acd687e694909c339ba3a9abe7abc98ff5edfe4952bf7aed66726f5979c469e22b73e37dcb7c32e84cd829f368015d7042695ded5d37cbf5c50aca54bf6dcda43871075f73373ee9bc355eafe657bbc3ece66798161", 0x8d}, {&(0x7f00000002c0)="269bc2a6ce0ed672ed717a8a47658a9e5ffdb53d1e759253750a2fd820d372472be14d2fe94255ffa5eb1ca9902e6dfa01d66c5fe98db72069e6ed76922bbc5dec9bd0d9b4b2e4f9cbc37399163dff8f51fab5f651641aa77f25fe395e5c46541d18907e4e2d63ff6b210798f030217a953fd65799784f219f9fa88b30db7df02e7e52148fafb322d61c839f9d7fbe97bf1d43e97cf1e817420d08cede77ab0311fd84b9626d407f2be3", 0xaa}, {&(0x7f0000000380)="c8ad53fc2600f55c", 0x8}, {&(0x7f0000000880)="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", 0x1000}], 0x5, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}], 0x18}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)="958dbc08820542aaf950da24cc875955415281b487f23eedec214bb7eb101d7688899b4c6a5cd69df14ce9f877b2a9e3b8dec9387ed149099c840fc388169da3c43968882d5041a34e3a398af6566a3cde39a455ff8f2db01fdb0fbf185520919471799e2f", 0x65}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000000500)="cbb3bf045693f080d20c272ce266e40040d43d9e0898e09f73cea2bf2215d0211fda3e7a09b8ed08c0ea9166e227e14ff50cdc4962ae456a07c23fda1b0a304c80200482adfe8914656eaee28da52018775254afc86183ef52cf0d1ab07942d2c3d4a1ed94163b3a4d954d96ed40da997ae06557915a247b3338f172a9e67e532c761c635998bf0ad7b094e1fcd4acbe53bf3f623610d309be74e71b2842fff1aeaa10f83561caa196d8edd32711e07517", 0xb1}], 0x3, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @rand_addr=0x64010102}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}], 0x88}}], 0x2, 0x400) [ 938.597680][T21742] Bluetooth: hci8: command 0x0406 tx timeout 15:06:58 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5000) 15:06:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) (async) r3 = socket$kcm(0x29, 0x7, 0x0) listen(r3, 0x0) (async) waitid$P_PIDFD(0x3, r2, 0x0, 0x8, 0x0) (async) sendfile(r2, r0, &(0x7f0000000400)=0xff, 0x200) (async) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x14200, 0x20) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async, rerun: 64) sendmsg$rds(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async, rerun: 64) r6 = accept4$ax25(r5, &(0x7f0000000300)={{0x3, @null}, [@netrom, @remote, @netrom, @rose, @default, @remote, @remote, @default]}, &(0x7f0000000100)=0x48, 0x800) bind(r6, &(0x7f0000000380)=@phonet={0x23, 0x7f, 0x1, 0xff}, 0x80) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="5800bfb974d592c74172f7f5fb2347b8fd8e02b67d5600008faa200029", @ANYRES32=0x0, @ANYBLOB="0100eeff0500060001000c0008000100687462002c000200080005008a91840509000500ffff0000180002000300000008000000000200"/64], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4080) (rerun: 64) 15:06:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) (async, rerun: 64) r2 = fsmount(r1, 0x0, 0x0) (rerun: 64) waitid$P_PIDFD(0x3, r2, 0x0, 0x8, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000080)={0x5, 0x100}) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:06:58 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) listen(0xffffffffffffffff, 0x1000) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:06:59 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="687dcbb1c0a7e01cc4c9d41e5bc020504528bd2cb3023b85cb0e032fda332b507ab8eb2e77a47ae55dd80b5e0bc01f679034b31c658213ce82648f3c5d942557674db817e3991be3914020dc1179d1b95566df02537b2c17627c1642c03e46d60cf456a7058b61b3cbf9c269b4670ad40bf01f315860d6a7a7215765d951ef4a1fc9a4c4ba384c201b7b8bdd17804b949b53", 0x92}, {&(0x7f0000000200)="3ed8e970268f04be929097f10fc984e4275ac30f420dd104137ffa807f73487f1b596e783f49015d3495b1e8a94dd1d4b766673728fc692acd687e694909c339ba3a9abe7abc98ff5edfe4952bf7aed66726f5979c469e22b73e37dcb7c32e84cd829f368015d7042695ded5d37cbf5c50aca54bf6dcda43871075f73373ee9bc355eafe657bbc3ece66798161", 0x8d}, {&(0x7f00000002c0)="269bc2a6ce0ed672ed717a8a47658a9e5ffdb53d1e759253750a2fd820d372472be14d2fe94255ffa5eb1ca9902e6dfa01d66c5fe98db72069e6ed76922bbc5dec9bd0d9b4b2e4f9cbc37399163dff8f51fab5f651641aa77f25fe395e5c46541d18907e4e2d63ff6b210798f030217a953fd65799784f219f9fa88b30db7df02e7e52148fafb322d61c839f9d7fbe97bf1d43e97cf1e817420d08cede77ab0311fd84b9626d407f2be3", 0xaa}, {&(0x7f0000000380)="c8ad53fc2600f55c", 0x8}, {&(0x7f0000000880)="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", 0x1000}], 0x5, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}], 0x18}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)="958dbc08820542aaf950da24cc875955415281b487f23eedec214bb7eb101d7688899b4c6a5cd69df14ce9f877b2a9e3b8dec9387ed149099c840fc388169da3c43968882d5041a34e3a398af6566a3cde39a455ff8f2db01fdb0fbf185520919471799e2f", 0x65}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000000500)="cbb3bf045693f080d20c272ce266e40040d43d9e0898e09f73cea2bf2215d0211fda3e7a09b8ed08c0ea9166e227e14ff50cdc4962ae456a07c23fda1b0a304c80200482adfe8914656eaee28da52018775254afc86183ef52cf0d1ab07942d2c3d4a1ed94163b3a4d954d96ed40da997ae06557915a247b3338f172a9e67e532c761c635998bf0ad7b094e1fcd4acbe53bf3f623610d309be74e71b2842fff1aeaa10f83561caa196d8edd32711e07517", 0xb1}], 0x3, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @rand_addr=0x64010102}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}], 0x88}}], 0x2, 0x400) 15:06:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000880)={{0x0, 0x101, 0x80000000, 0x7, 0x4, 0x1, 0x5, 0x9, 0x3, 0x2, 0x7, 0x9, 0x100000001, 0x200, 0x6}}) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:06:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5100) 15:06:59 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) listen(0xffffffffffffffff, 0x1000) (async) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:06:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5200) 15:06:59 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) listen(0xffffffffffffffff, 0x1000) (async) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:06:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5300) 15:07:00 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5400) 15:07:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000100)=0x100000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = dup(r2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000200)) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x22a140, 0x0) sendfile(r4, r1, &(0x7f0000000500)=0x40, 0x5) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r3) sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x148, r7, 0x10, 0x70bd26, 0x25dfdbff, {}, [@pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x148}, 0x1, 0x0, 0x0, 0x801}, 0x880) splice(r6, &(0x7f0000000080)=0x80000001, r1, &(0x7f00000000c0)=0x7f, 0x2, 0x11) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:07:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (async) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = socket$kcm(0x29, 0x7, 0x0) listen(r3, 0x0) waitid$P_PIDFD(0x3, r2, 0x0, 0x8, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0xff, 0x200) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x14200, 0x20) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) r6 = accept4$ax25(r5, &(0x7f0000000300)={{0x3, @null}, [@netrom, @remote, @netrom, @rose, @default, @remote, @remote, @default]}, &(0x7f0000000100)=0x48, 0x800) bind(r6, &(0x7f0000000380)=@phonet={0x23, 0x7f, 0x1, 0xff}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="5800bfb974d592c74172f7f5fb2347b8fd8e02b67d5600008faa200029", @ANYRES32=0x0, @ANYBLOB="0100eeff0500060001000c0008000100687462002c000200080005008a91840509000500ffff0000180002000300000008000000000200"/64], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4080) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="5800bfb974d592c74172f7f5fb2347b8fd8e02b67d5600008faa200029", @ANYRES32=0x0, @ANYBLOB="0100eeff0500060001000c0008000100687462002c000200080005008a91840509000500ffff0000180002000300000008000000000200"/64], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4080) [ 981.168560][T21742] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 981.177845][T21742] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 981.185900][T21742] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 981.193554][T21742] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 981.201037][T21742] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 981.990227][T22139] chnl_net:caif_netlink_parms(): no params data found [ 982.398544][T22139] bridge0: port 1(bridge_slave_0) entered blocking state [ 982.405683][T22139] bridge0: port 1(bridge_slave_0) entered disabled state [ 982.459250][T22139] bridge_slave_0: entered allmulticast mode [ 982.488772][T22139] bridge_slave_0: entered promiscuous mode [ 982.519830][T22139] bridge0: port 2(bridge_slave_1) entered blocking state [ 982.548699][T22139] bridge0: port 2(bridge_slave_1) entered disabled state [ 982.556036][T22139] bridge_slave_1: entered allmulticast mode [ 982.598559][T22139] bridge_slave_1: entered promiscuous mode [ 982.873264][T22139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 982.921215][T22139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 983.224208][T22139] team0: Port device team_slave_0 added [ 983.238496][ T4385] Bluetooth: hci13: command 0x0409 tx timeout [ 983.241655][T22139] team0: Port device team_slave_1 added [ 983.530837][T22139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 983.537833][T22139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 983.678292][T22139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 983.724976][T22139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 983.758306][T22139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 983.877993][T22139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 984.237763][T22139] hsr_slave_0: entered promiscuous mode [ 984.292654][T22139] hsr_slave_1: entered promiscuous mode [ 984.318380][T22139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 984.325996][T22139] Cannot create hsr debugfs directory [ 985.090133][T22139] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 985.308390][ T4385] Bluetooth: hci13: command 0x041b tx timeout [ 985.769277][T22139] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 986.310638][T22139] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 986.563765][T22139] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 987.101507][T22139] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 987.157860][T22139] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 987.209737][T22139] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 987.232803][T22139] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 987.390774][ T4385] Bluetooth: hci13: command 0x040f tx timeout [ 987.527771][T22139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 987.600199][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 987.609060][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 987.620339][T22139] 8021q: adding VLAN 0 to HW filter on device team0 [ 987.678275][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 987.687140][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 987.758782][ T896] bridge0: port 1(bridge_slave_0) entered blocking state [ 987.765985][ T896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 987.818677][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 987.827547][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 987.888866][ T896] bridge0: port 2(bridge_slave_1) entered blocking state [ 987.896031][ T896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 987.968620][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 988.030404][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 988.038894][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 988.047831][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 988.121604][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 988.159046][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 988.167993][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 988.229231][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 988.278890][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 988.312116][T22139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 988.369172][T22139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 988.409821][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 988.428877][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 988.468853][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 989.248854][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 989.256451][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 989.313512][T22139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 989.389300][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 989.428893][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 989.468331][ T4385] Bluetooth: hci13: command 0x0419 tx timeout [ 989.571587][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 989.589111][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 989.632159][T22139] veth0_vlan: entered promiscuous mode [ 989.652338][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 989.688875][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 989.701934][T22139] veth1_vlan: entered promiscuous mode [ 989.801720][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 989.829121][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 989.872381][T22139] veth0_macvtap: entered promiscuous mode [ 989.893074][T22139] veth1_macvtap: entered promiscuous mode [ 989.981375][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.025442][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 990.066235][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.111921][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 990.158292][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.190434][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 990.238239][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.288256][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 990.298125][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.368370][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 990.408394][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.463304][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 990.502231][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.538823][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 990.588574][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.633128][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 990.678315][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.728267][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 990.738155][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.807710][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 990.858414][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.903361][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 990.948239][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 990.988728][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 991.045922][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 991.088851][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 991.130373][T22139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 991.145753][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 991.175375][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 991.209464][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 991.228909][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 991.278100][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 991.316604][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 991.378269][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 991.408272][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 991.418131][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 991.508861][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 991.558239][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 991.617553][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 991.658226][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 991.716143][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 991.776529][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 991.836978][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 991.878265][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 991.955398][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 992.008281][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 992.038236][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 992.048101][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 992.138427][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 992.176521][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 992.221765][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 992.258422][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 992.338400][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 992.388403][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 992.438279][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 992.448152][T22139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 992.538271][T22139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 992.588510][T22139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 992.596153][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 992.629168][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 992.671412][T22139] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 992.688262][T22139] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 992.697017][T22139] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 992.798269][T22139] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 992.838503][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.844854][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 993.207554][ T1105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 993.258290][ T1105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 993.288369][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 993.310436][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 993.368462][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 993.388702][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 994.908527][ T5114] Bluetooth: hci9: command 0x0406 tx timeout [ 994.914608][ T5114] Bluetooth: hci10: command 0x0406 tx timeout [ 1010.268310][ T5114] Bluetooth: hci11: command 0x0406 tx timeout 15:07:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) waitid$P_PIDFD(0x3, r2, 0x0, 0x8, 0x0) (async) waitid$P_PIDFD(0x3, r2, 0x0, 0x8, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000080)={0x5, 0x100}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) sendmsg$rds(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:07:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5500) 15:07:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000080)={0xfffffffe, 0xfffffffe, 0x40000000, 0x6, 0x3, "eb9dea8c5e2c4a15585e2e4b6ddef335ce2dcb", 0xff, 0x3}) r1 = socket$rds(0x15, 0x5, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, 0x0, 0x3, {0x2, 0xff, 0x4}, 0xfe}, 0x18) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) [ 1036.019106][ T5114] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 1036.030109][ T5114] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 1036.062334][ T5114] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 1036.070253][ T5114] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 1036.077875][ T5114] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 1036.088393][ T5114] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 1036.931295][T22168] chnl_net:caif_netlink_parms(): no params data found [ 1037.379653][T22168] bridge0: port 1(bridge_slave_0) entered blocking state [ 1037.386859][T22168] bridge0: port 1(bridge_slave_0) entered disabled state [ 1037.426159][T22168] bridge_slave_0: entered allmulticast mode [ 1037.439335][T22168] bridge_slave_0: entered promiscuous mode [ 1037.466529][T22168] bridge0: port 2(bridge_slave_1) entered blocking state [ 1037.507998][T22168] bridge0: port 2(bridge_slave_1) entered disabled state [ 1037.538464][T22168] bridge_slave_1: entered allmulticast mode [ 1037.545539][T22168] bridge_slave_1: entered promiscuous mode [ 1037.742585][T22168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1037.831907][T22168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1037.983650][T22168] team0: Port device team_slave_0 added [ 1038.003913][T22168] team0: Port device team_slave_1 added [ 1038.108591][ T4385] Bluetooth: hci14: command 0x0409 tx timeout [ 1038.290737][T22168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1038.297760][T22168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1038.454680][T22168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1038.518561][T22168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1038.525645][T22168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1038.658247][T22168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1038.983575][T22168] hsr_slave_0: entered promiscuous mode [ 1039.048646][T22168] hsr_slave_1: entered promiscuous mode [ 1039.087271][T22168] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1039.112155][T22168] Cannot create hsr debugfs directory [ 1040.039208][T22168] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1040.188646][ T4385] Bluetooth: hci14: command 0x041b tx timeout [ 1040.660423][T22168] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1041.236028][T22168] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1041.699991][T22168] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1042.189224][T22168] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1042.270095][ T4385] Bluetooth: hci14: command 0x040f tx timeout [ 1042.290740][T22168] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1042.382256][T22168] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1042.481629][T22168] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1042.866205][T22168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1042.921323][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1042.949102][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1042.961098][T22168] 8021q: adding VLAN 0 to HW filter on device team0 [ 1043.018547][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1043.027456][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1043.078794][ T5158] bridge0: port 1(bridge_slave_0) entered blocking state [ 1043.085941][ T5158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1043.148743][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1043.189066][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1043.219180][ T5158] bridge0: port 2(bridge_slave_1) entered blocking state [ 1043.226483][ T5158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1043.319315][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1043.328082][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1043.370635][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1043.399362][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1043.449335][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1043.509509][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1043.528894][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1043.570116][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1043.608639][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1043.648777][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1043.689497][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1043.728890][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1043.761290][T22168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1044.348461][ T4385] Bluetooth: hci14: command 0x0419 tx timeout [ 1044.549284][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1044.556898][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1044.603534][T22168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1044.693748][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1044.729049][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1044.786073][T22168] veth0_vlan: entered promiscuous mode [ 1044.809849][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1044.840020][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1044.883056][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1044.899048][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1044.944366][T22168] veth1_vlan: entered promiscuous mode [ 1044.961320][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1045.057872][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1045.067585][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1045.122413][T22168] veth0_macvtap: entered promiscuous mode [ 1045.166875][T22168] veth1_macvtap: entered promiscuous mode [ 1045.259236][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1045.298303][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.342233][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1045.388744][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.433041][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1045.495490][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.538507][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1045.588215][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.598072][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1045.696663][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.734748][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1045.768221][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.778100][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1045.878279][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.907793][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1045.958847][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1046.002907][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1046.045215][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1046.095062][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1046.141314][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1046.198414][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1046.228205][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1046.238070][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1046.324155][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1046.371525][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1046.418442][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1046.463227][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1046.512270][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1046.563138][T22168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1046.627043][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1046.639277][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1046.676024][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1046.729333][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1046.761627][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1046.798910][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1046.838366][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1046.888277][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1046.938305][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1046.984744][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1047.028505][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1047.068372][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1047.118205][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1047.168207][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1047.178067][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1047.258360][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1047.292110][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1047.338226][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1047.348090][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1047.418389][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1047.471188][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1047.504799][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1047.549050][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1047.597173][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1047.637426][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1047.673385][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1047.721013][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1047.771856][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1047.808359][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1047.855226][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1047.898202][T22168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1047.958381][T22168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.000598][T22168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1048.038545][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1048.048057][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1048.102589][T22168] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1048.148204][T22168] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1048.156942][T22168] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1048.231398][T22168] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:08:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000880)={{0x0, 0x101, 0x80000000, 0x7, 0x4, 0x1, 0x5, 0x9, 0x3, 0x2, 0x7, 0x9, 0x100000001, 0x200, 0x6}}) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r2, 0x0, 0x0) (async) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000880)={{0x0, 0x101, 0x80000000, 0x7, 0x4, 0x1, 0x5, 0x9, 0x3, 0x2, 0x7, 0x9, 0x100000001, 0x200, 0x6}}) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) 15:08:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000080)={0xfffffffe, 0xfffffffe, 0x40000000, 0x6, 0x3, "eb9dea8c5e2c4a15585e2e4b6ddef335ce2dcb", 0xff, 0x3}) r1 = socket$rds(0x15, 0x5, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, 0x0, 0x3, {0x2, 0xff, 0x4}, 0xfe}, 0x18) (async) bind$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, 0x0, 0x3, {0x2, 0xff, 0x4}, 0xfe}, 0x18) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:08:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) sendfile(r1, r3, &(0x7f0000000080)=0xf, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:08:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000100)=0x100000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) (async) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) r3 = dup(r2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000200)) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x22a140, 0x0) sendfile(r4, r1, &(0x7f0000000500)=0x40, 0x5) (async) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) (async) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r3) sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x148, r7, 0x10, 0x70bd26, 0x25dfdbff, {}, [@pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x148}, 0x1, 0x0, 0x0, 0x801}, 0x880) (async) splice(r6, &(0x7f0000000080)=0x80000001, r1, &(0x7f00000000c0)=0x7f, 0x2, 0x11) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:08:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5600) [ 1048.541632][T22158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1048.561765][T22158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1048.657412][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1048.690233][ T2877] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1048.708633][ T2877] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1048.720069][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:08:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5700) 15:08:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000100)=0x100000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = dup(r2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000200)) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x22a140, 0x0) sendfile(r4, r1, &(0x7f0000000500)=0x40, 0x5) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r3) sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x148, r7, 0x10, 0x70bd26, 0x25dfdbff, {}, [@pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x148}, 0x1, 0x0, 0x0, 0x801}, 0x880) splice(r6, &(0x7f0000000080)=0x80000001, r1, &(0x7f00000000c0)=0x7f, 0x2, 0x11) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000100)=0x100000001) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) dup(r2) (async) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000200)) (async) openat$capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x22a140, 0x0) (async) sendfile(r4, r1, &(0x7f0000000500)=0x40, 0x5) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) (async) fsmount(r2, 0x0, 0x0) (async) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r3) (async) sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x148, r7, 0x10, 0x70bd26, 0x25dfdbff, {}, [@pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x148}, 0x1, 0x0, 0x0, 0x801}, 0x880) (async) splice(r6, &(0x7f0000000080)=0x80000001, r1, &(0x7f00000000c0)=0x7f, 0x2, 0x11) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) 15:08:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) (async) sendfile(r1, r3, &(0x7f0000000080)=0xf, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:08:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async, rerun: 32) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000080)={0xfffffffe, 0xfffffffe, 0x40000000, 0x6, 0x3, "eb9dea8c5e2c4a15585e2e4b6ddef335ce2dcb", 0xff, 0x3}) (rerun: 32) r1 = socket$rds(0x15, 0x5, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, 0x0, 0x3, {0x2, 0xff, 0x4}, 0xfe}, 0x18) (async, rerun: 64) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (rerun: 64) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:08:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) mmap(&(0x7f0000ba9000/0x1000)=nil, 0x1000, 0x1000000, 0x50, r0, 0x65a8b000) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:08:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1000}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:08:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5800) [ 1051.229020][ T5114] Bluetooth: hci12: command 0x0406 tx timeout [ 1052.289289][ T4385] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 1052.298912][ T4385] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 1052.310024][ T4385] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 1052.317673][ T4385] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 1052.326475][ T4385] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 1053.220302][T22228] chnl_net:caif_netlink_parms(): no params data found [ 1053.580224][T22228] bridge0: port 1(bridge_slave_0) entered blocking state [ 1053.587397][T22228] bridge0: port 1(bridge_slave_0) entered disabled state [ 1053.648516][T22228] bridge_slave_0: entered allmulticast mode [ 1053.663624][T22228] bridge_slave_0: entered promiscuous mode [ 1053.691184][T22228] bridge0: port 2(bridge_slave_1) entered blocking state [ 1053.718369][T22228] bridge0: port 2(bridge_slave_1) entered disabled state [ 1053.725685][T22228] bridge_slave_1: entered allmulticast mode [ 1053.784127][T22228] bridge_slave_1: entered promiscuous mode [ 1053.934050][T22228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1053.979900][T22228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1054.234072][T22228] team0: Port device team_slave_0 added [ 1054.278578][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.284921][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 1054.324992][T22228] team0: Port device team_slave_1 added [ 1054.348345][ T4385] Bluetooth: hci15: command 0x0409 tx timeout [ 1054.770282][T22228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1054.777279][T22228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1054.938284][T22228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1054.998436][T22228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1055.005416][T22228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1055.188209][T22228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1055.732006][T22228] hsr_slave_0: entered promiscuous mode [ 1055.778762][T22228] hsr_slave_1: entered promiscuous mode [ 1055.878595][T22228] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1055.886205][T22228] Cannot create hsr debugfs directory [ 1056.428704][ T4385] Bluetooth: hci15: command 0x041b tx timeout [ 1057.031335][T22228] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1057.609150][T22228] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1058.289236][T22228] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1058.508358][ T4385] Bluetooth: hci15: command 0x040f tx timeout [ 1058.691544][T22228] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1059.580432][T22228] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1059.674750][T22228] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1059.801761][T22228] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1059.930943][T22228] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1060.285959][T22228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1060.340467][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1060.368630][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1060.390221][T22228] 8021q: adding VLAN 0 to HW filter on device team0 [ 1060.441793][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1060.451377][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1060.498740][ T5158] bridge0: port 1(bridge_slave_0) entered blocking state [ 1060.505874][ T5158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1060.590880][ T4385] Bluetooth: hci15: command 0x0419 tx timeout [ 1060.610132][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1060.619217][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1060.669275][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1060.677940][T21752] bridge0: port 2(bridge_slave_1) entered blocking state [ 1060.685236][T21752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1060.809426][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1060.858638][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1060.892792][T22228] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1060.968315][T22228] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1061.041771][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1061.051927][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1061.099092][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1061.129044][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1061.172378][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1061.215993][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1061.269940][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1061.308904][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1061.353145][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1061.389798][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1062.181440][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1062.198797][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1062.211933][T22228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1062.330158][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1062.341827][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1062.416192][T22228] veth0_vlan: entered promiscuous mode [ 1062.474021][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1062.489163][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1062.504032][T22228] veth1_vlan: entered promiscuous mode [ 1062.559052][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1062.599068][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1062.669545][T22228] veth0_macvtap: entered promiscuous mode [ 1062.700270][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1062.719779][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1062.762012][T22228] veth1_macvtap: entered promiscuous mode [ 1062.787370][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1062.829121][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1062.845866][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1062.908190][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1062.918062][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1063.024693][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1063.079375][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1063.126250][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1063.173104][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1063.206930][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1063.268225][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1063.308385][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1063.348242][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1063.418296][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1063.456769][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1063.528190][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1063.538058][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1063.618263][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1063.665727][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1063.718219][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1063.728084][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1063.838350][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1063.897057][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1063.938270][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1063.998221][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.036647][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.098218][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.168374][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.208349][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.250662][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.298347][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.356283][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.429107][T22228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1064.440545][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1064.459137][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1064.495397][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1064.528407][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.568363][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1064.620642][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.678251][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1064.728195][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.738093][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1064.823325][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.878243][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1064.938226][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.948098][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.028188][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.038058][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.138375][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.187625][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.248182][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.258038][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.338335][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.386652][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.438240][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.448104][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.548659][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.598237][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.645970][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.678249][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.728222][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.738084][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.824820][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.878228][T22228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.917854][T22228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.994009][T22228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1066.038443][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1066.047315][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1066.101834][T22228] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1066.137658][T22228] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1066.168278][T22228] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1066.177031][T22228] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1066.565178][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1066.599323][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1066.658272][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1066.732249][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1066.758243][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1066.768448][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1107.548662][ T5114] Bluetooth: hci13: command 0x0406 tx timeout [ 1115.002087][ T1105] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1115.229189][ T1105] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1115.544973][ T1105] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1115.718433][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.724799][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 1116.615118][ T1105] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1118.840525][ T4385] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 1118.853566][ T4385] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 1118.900839][ T4385] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 1118.919124][ T4385] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 1118.926825][ T4385] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 1118.935520][ T4385] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 1120.149489][ T1105] hsr_slave_0: left promiscuous mode [ 1120.338254][ T1105] hsr_slave_1: left promiscuous mode [ 1120.374716][ T1105] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1120.388483][ T1105] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1120.458412][ T1105] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1120.465986][ T1105] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1120.526464][ T1105] bridge_slave_1: left allmulticast mode [ 1120.548180][ T1105] bridge_slave_1: left promiscuous mode [ 1120.555527][ T1105] bridge0: port 2(bridge_slave_1) entered disabled state [ 1120.678968][ T1105] bridge_slave_0: left allmulticast mode [ 1120.684670][ T1105] bridge_slave_0: left promiscuous mode [ 1120.714816][ T1105] bridge0: port 1(bridge_slave_0) entered disabled state [ 1120.824971][ T1105] veth1_macvtap: left promiscuous mode [ 1120.860320][ T1105] veth0_macvtap: left promiscuous mode [ 1120.865989][ T1105] veth1_vlan: left promiscuous mode [ 1120.909215][ T1105] veth0_vlan: left promiscuous mode [ 1120.988273][ T4385] Bluetooth: hci15: command 0x0409 tx timeout [ 1122.659387][ T1105] team0 (unregistering): Port device team_slave_1 removed [ 1122.830089][ T1105] team0 (unregistering): Port device team_slave_0 removed [ 1122.898952][ T1105] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1123.069101][ T4385] Bluetooth: hci15: command 0x041b tx timeout [ 1123.104108][ T1105] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1123.558879][ T1105] bond0 (unregistering): Released all slaves [ 1123.717224][T22263] chnl_net:caif_netlink_parms(): no params data found [ 1124.295955][T22263] bridge0: port 1(bridge_slave_0) entered blocking state [ 1124.325704][T22263] bridge0: port 1(bridge_slave_0) entered disabled state [ 1124.368434][T22263] bridge_slave_0: entered allmulticast mode [ 1124.376079][T22263] bridge_slave_0: entered promiscuous mode [ 1124.438944][T22263] bridge0: port 2(bridge_slave_1) entered blocking state [ 1124.446144][T22263] bridge0: port 2(bridge_slave_1) entered disabled state [ 1124.485320][T22263] bridge_slave_1: entered allmulticast mode [ 1124.521286][T22263] bridge_slave_1: entered promiscuous mode [ 1124.762039][T22263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1124.791372][T22263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1125.148599][ T4385] Bluetooth: hci15: command 0x040f tx timeout [ 1125.303365][T22263] team0: Port device team_slave_0 added [ 1125.400937][T22263] team0: Port device team_slave_1 added [ 1125.681491][T22263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1125.708281][T22263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1125.859607][T22263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1126.200364][T22263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1126.207367][T22263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1126.396252][T22263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1126.911019][T22263] hsr_slave_0: entered promiscuous mode [ 1126.978822][T22263] hsr_slave_1: entered promiscuous mode [ 1127.028421][T22263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1127.036031][T22263] Cannot create hsr debugfs directory [ 1127.228396][ T4385] Bluetooth: hci15: command 0x0419 tx timeout [ 1132.087173][T22263] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1132.271412][T22263] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1132.372719][T22263] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1132.492653][T22263] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1132.870267][T22263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1132.941158][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1132.958769][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1133.011778][T22263] 8021q: adding VLAN 0 to HW filter on device team0 [ 1133.036248][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1133.078983][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1133.110524][T19330] bridge0: port 1(bridge_slave_0) entered blocking state [ 1133.117655][T19330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1133.188789][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1133.197048][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1133.259001][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1133.267522][ T896] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.274682][ T896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1133.369485][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1133.408856][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1133.472828][T22263] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1133.514199][T22263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1133.586789][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1133.613706][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1133.662027][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1133.718436][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1133.778871][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1133.818995][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1133.869315][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1133.903926][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1133.935126][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1133.988998][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1134.754950][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1134.763175][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1134.803200][T22263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1134.880589][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1134.909362][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1134.967062][T22263] veth0_vlan: entered promiscuous mode [ 1135.046205][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1135.059653][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1135.122663][T22263] veth1_vlan: entered promiscuous mode [ 1135.161598][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1135.170279][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1135.208746][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1135.292938][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1135.319624][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1135.358970][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1135.410398][T22263] veth0_macvtap: entered promiscuous mode [ 1135.447894][T22263] veth1_macvtap: entered promiscuous mode [ 1135.538424][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1135.588231][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1135.646357][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1135.698345][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1135.748153][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1135.809818][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1135.848243][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1135.918220][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1135.958246][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1136.018276][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.071377][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1136.128216][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.178450][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1136.248185][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.258049][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1136.343182][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.407991][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1136.458406][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.508839][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1136.558469][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.591403][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1136.658141][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.668016][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1136.768251][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.818165][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1136.868327][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.918316][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1136.961606][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.019155][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1137.068145][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.094926][T22263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1137.121029][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1137.159162][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1137.188893][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1137.233962][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1137.291186][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1137.358155][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.368012][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1137.448171][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.458027][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1137.568197][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.578064][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1137.669116][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.738805][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1137.768213][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.778067][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1137.878164][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.888036][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1137.978920][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.023801][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1138.077655][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.120510][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1138.173238][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.226403][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1138.288682][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.328174][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1138.376649][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.428753][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1138.486168][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.526738][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1138.588399][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.636632][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1138.690867][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.727442][T22263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1138.815632][T22263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.899138][T22263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1138.938949][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1138.947924][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1139.005938][T22263] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1139.039409][T22263] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1139.074279][T22263] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1139.122870][T22263] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1139.428772][ T1105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1139.436886][ T1105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1139.556731][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1139.572035][T22158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1139.598997][T22158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1139.661726][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:09:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000880)={{0x0, 0x101, 0x80000000, 0x7, 0x4, 0x1, 0x5, 0x9, 0x3, 0x2, 0x7, 0x9, 0x100000001, 0x200, 0x6}}) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r2, 0x0, 0x0) (async) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000880)={{0x0, 0x101, 0x80000000, 0x7, 0x4, 0x1, 0x5, 0x9, 0x3, 0x2, 0x7, 0x9, 0x100000001, 0x200, 0x6}}) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) 15:09:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) sendfile(r1, r3, &(0x7f0000000080)=0xf, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5900) 15:09:42 executing program 0: r0 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x8, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x9a40d000) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:42 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1000}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1000}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:42 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) mmap(&(0x7f0000ba9000/0x1000)=nil, 0x1000, 0x1000000, 0x50, r0, 0x65a8b000) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5a00) 15:09:42 executing program 0: r0 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x8, 0x0) (async) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) (async, rerun: 64) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async, rerun: 64) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) (async, rerun: 64) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x9a40d000) (async, rerun: 64) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:42 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1000}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:42 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) mmap(&(0x7f0000ba9000/0x1000)=nil, 0x1000, 0x1000000, 0x50, r0, 0x65a8b000) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5b00) 15:09:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r1 = ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000006000000", @ANYRES32, @ANYBLOB="0000000000000100000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000f0ffffffffffff0000000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000f0ffffffffffff", @ANYRES32, @ANYBLOB="0000000000000001000000000000000000000100", @ANYRES32, @ANYBLOB="00000000001000000000000000f0ffffffffffff", @ANYRES32, @ANYBLOB="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"]) fsetxattr$security_smack_transmute(r1, &(0x7f0000000200), &(0x7f0000000240), 0x4, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:43 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x400000020c000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:43 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x80000) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000000140)=""/12, 0xc}], 0x2, 0x70}}], 0x48}, 0x0) 15:09:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5c00) 15:09:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) r1 = ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000006000000", @ANYRES32, @ANYBLOB="0000000000000100000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000f0ffffffffffff0000000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000f0ffffffffffff", @ANYRES32, @ANYBLOB="0000000000000001000000000000000000000100", @ANYRES32, @ANYBLOB="00000000001000000000000000f0ffffffffffff", @ANYRES32, @ANYBLOB="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"]) fsetxattr$security_smack_transmute(r1, &(0x7f0000000200), &(0x7f0000000240), 0x4, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async, rerun: 64) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (rerun: 64) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:43 executing program 0: r0 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async) r1 = fsmount(r0, 0x0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x8, 0x0) (async, rerun: 32) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) (async, rerun: 32) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x9a40d000) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:43 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000240), 0x3, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000280)) fsetxattr$security_smack_transmute(r1, &(0x7f00000002c0), &(0x7f0000000300), 0x4, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="ff006122", @ANYRES16=0x0, @ANYBLOB="000328bd7000fcdbdf25070000001c0002800800080000000000080009000100000006000f00ff7f000008000600080000007c0003800500080001000000080003000400000014000600ff02000000000000000000000000000114000600fc0100000000000000000000000000011400020076657468315f746f5f6261746164760006000400000000000600040008000000060007004e240000140006002001000000000000000000000000000208000600d6060000"], 0xbc}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x9010}], 0x1, &(0x7f0000000100)={r3, r4+60000000}, &(0x7f0000000200)={[0x7]}, 0x8) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) quotactl_fd$Q_GETINFO(r1, 0xffffffff80000500, 0xee00, &(0x7f00000004c0)) 15:09:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5d00) 15:09:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r1 = ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000006000000", @ANYRES32, @ANYBLOB="0000000000000100000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000f0ffffffffffff0000000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000f0ffffffffffff", @ANYRES32, @ANYBLOB="0000000000000001000000000000000000000100", @ANYRES32, @ANYBLOB="00000000001000000000000000f0ffffffffffff", @ANYRES32, @ANYBLOB="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"]) fsetxattr$security_smack_transmute(r1, &(0x7f0000000200), &(0x7f0000000240), 0x4, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:43 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x80000) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000000140)=""/12, 0xc}], 0x2, 0x70}}], 0x48}, 0x0) 15:09:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5e00) [ 1142.037102][T22461] syz-executor.0 (22461) used greatest stack depth: 19832 bytes left 15:09:44 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x1, 0x26e1, 0x8}) ioctl$BLKPG(r1, 0x1269, &(0x7f00000000c0)={0x3, 0x0, 0x98, &(0x7f0000000200)={0x283, 0x6, 0x4}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) write(r0, &(0x7f0000000100)="85b395a974cae882e34d90641eb57f861ec6744dd6670a065a7a", 0x1a) 15:09:44 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x4}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000001c0)={@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x1, 0x3, {0xa, 0x4e20, 0x6f, @private0={0xfc, 0x0, '\x00', 0x1}}}}, {&(0x7f0000000880)=""/4096, 0x1000}, &(0x7f0000000080), 0x28}, 0xa0) 15:09:44 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x400000020c000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:09:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x5f00) 15:09:44 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x4}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000001c0)={@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x1, 0x3, {0xa, 0x4e20, 0x6f, @private0={0xfc, 0x0, '\x00', 0x1}}}}, {&(0x7f0000000880)=""/4096, 0x1000}, &(0x7f0000000080), 0x28}, 0xa0) 15:09:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x80000) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000000140)=""/12, 0xc}], 0x2, 0x70}}], 0x48}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) accept4(r1, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x80000) (async) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000000140)=""/12, 0xc}], 0x2, 0x70}}], 0x48}, 0x0) (async) 15:09:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6000) 15:09:44 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000240), 0x3, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000280)) (async) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000280)) fsetxattr$security_smack_transmute(r1, &(0x7f00000002c0), &(0x7f0000000300), 0x4, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="ff006122", @ANYRES16=0x0, @ANYBLOB="000328bd7000fcdbdf25070000001c0002800800080000000000080009000100000006000f00ff7f000008000600080000007c0003800500080001000000080003000400000014000600ff02000000000000000000000000000114000600fc0100000000000000000000000000011400020076657468315f746f5f6261746164760006000400000000000600040008000000060007004e240000140006002001000000000000000000000000000208000600d6060000"], 0xbc}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x9010}], 0x1, &(0x7f0000000100)={r3, r4+60000000}, &(0x7f0000000200)={[0x7]}, 0x8) (async) ppoll(&(0x7f0000000080)=[{r0, 0x9010}], 0x1, &(0x7f0000000100)={r3, r4+60000000}, &(0x7f0000000200)={[0x7]}, 0x8) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) quotactl_fd$Q_GETINFO(r1, 0xffffffff80000500, 0xee00, &(0x7f00000004c0)) (async) quotactl_fd$Q_GETINFO(r1, 0xffffffff80000500, 0xee00, &(0x7f00000004c0)) 15:09:44 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x4}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000001c0)={@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x1, 0x3, {0xa, 0x4e20, 0x6f, @private0={0xfc, 0x0, '\x00', 0x1}}}}, {&(0x7f0000000880)=""/4096, 0x1000}, &(0x7f0000000080), 0x28}, 0xa0) 15:09:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6100) 15:09:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6200) 15:09:44 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) mmap(&(0x7f00009ab000/0x2000)=nil, 0x2000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @empty}, 0x10) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) sendmsg$rds(r3, &(0x7f00000006c0)={&(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000240)=""/134, 0x86}, {&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000000400)=""/8, 0x8}, {&(0x7f0000000440)=""/74, 0x4a}, {&(0x7f00000004c0)=""/134, 0x86}, {&(0x7f0000000580)=""/47, 0x2f}, {&(0x7f00000005c0)=""/207, 0xcf}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000000980)=""/181, 0xb5}], 0x9, 0x0, 0x0, 0x4000010}, 0x4004080) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000700), 0x101080, 0x0) r5 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) fsmount(r6, 0x1, 0x4) r7 = fsmount(r4, 0x1, 0x2) r8 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r8, 0x0, 0x0) waitid$P_PIDFD(0x3, r9, 0x0, 0x8, 0x0) ioctl$NBD_PRINT_DEBUG(r9, 0xab06) waitid$P_PIDFD(0x3, r7, 0x0, 0x8, 0x0) getsockopt$inet_int(r7, 0x0, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) [ 1158.748803][ T4385] Bluetooth: hci14: command 0x0406 tx timeout [ 1177.158989][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1177.165328][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 15:10:39 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x1, 0x26e1, 0x8}) ioctl$BLKPG(r1, 0x1269, &(0x7f00000000c0)={0x3, 0x0, 0x98, &(0x7f0000000200)={0x283, 0x6, 0x4}}) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) write(r0, &(0x7f0000000100)="85b395a974cae882e34d90641eb57f861ec6744dd6670a065a7a", 0x1a) 15:10:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x400000020c000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async, rerun: 64) r1 = socket$rds(0x15, 0x5, 0x0) (rerun: 64) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:10:39 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x30, r0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000700)={0x6, 'pim6reg0\x00', {0x6}, 0x8}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'ip6_vti0\x00', {0x2}, 0x7f}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f00000007c0)=""/52, 0x34}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000300)=""/137, 0x89}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f00000003c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/163, 0xa3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000540)=""/64, 0x40}], 0x8, &(0x7f0000000680)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000600)=""/10, 0xa}, &(0x7f0000000640), 0x6}}], 0x30, 0x81}, 0x8044) 15:10:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000240), 0x3, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000280)) (async) fsetxattr$security_smack_transmute(r1, &(0x7f00000002c0), &(0x7f0000000300), 0x4, 0x0) (async, rerun: 32) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async, rerun: 32) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="ff006122", @ANYRES16=0x0, @ANYBLOB="000328bd7000fcdbdf25070000001c0002800800080000000000080009000100000006000f00ff7f000008000600080000007c0003800500080001000000080003000400000014000600ff02000000000000000000000000000114000600fc0100000000000000000000000000011400020076657468315f746f5f6261746164760006000400000000000600040008000000060007004e240000140006002001000000000000000000000000000208000600d6060000"], 0xbc}}, 0x0) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x9010}], 0x1, &(0x7f0000000100)={r3, r4+60000000}, &(0x7f0000000200)={[0x7]}, 0x8) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) quotactl_fd$Q_GETINFO(r1, 0xffffffff80000500, 0xee00, &(0x7f00000004c0)) 15:10:39 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6300) 15:10:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) (async) mmap(&(0x7f00009ab000/0x2000)=nil, 0x2000, 0x300000e, 0x13, r0, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @empty}, 0x10) (async) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) (async) sendmsg$rds(r3, &(0x7f00000006c0)={&(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000240)=""/134, 0x86}, {&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000000400)=""/8, 0x8}, {&(0x7f0000000440)=""/74, 0x4a}, {&(0x7f00000004c0)=""/134, 0x86}, {&(0x7f0000000580)=""/47, 0x2f}, {&(0x7f00000005c0)=""/207, 0xcf}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000000980)=""/181, 0xb5}], 0x9, 0x0, 0x0, 0x4000010}, 0x4004080) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) r4 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000700), 0x101080, 0x0) (async) r5 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) (async) fsmount(r6, 0x1, 0x4) (async) r7 = fsmount(r4, 0x1, 0x2) (async) r8 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) (async) r9 = fsmount(r8, 0x0, 0x0) waitid$P_PIDFD(0x3, r9, 0x0, 0x8, 0x0) ioctl$NBD_PRINT_DEBUG(r9, 0xab06) (async) waitid$P_PIDFD(0x3, r7, 0x0, 0x8, 0x0) getsockopt$inet_int(r7, 0x0, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:10:39 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) mmap(&(0x7f00009ab000/0x2000)=nil, 0x2000, 0x300000e, 0x13, r0, 0x0) (async) mmap(&(0x7f00009ab000/0x2000)=nil, 0x2000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @empty}, 0x10) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) sendmsg$rds(r3, &(0x7f00000006c0)={&(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000240)=""/134, 0x86}, {&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000000400)=""/8, 0x8}, {&(0x7f0000000440)=""/74, 0x4a}, {&(0x7f00000004c0)=""/134, 0x86}, {&(0x7f0000000580)=""/47, 0x2f}, {&(0x7f00000005c0)=""/207, 0xcf}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000000980)=""/181, 0xb5}], 0x9, 0x0, 0x0, 0x4000010}, 0x4004080) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000700), 0x101080, 0x0) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000700), 0x101080, 0x0) r5 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) fsmount(r6, 0x1, 0x4) r7 = fsmount(r4, 0x1, 0x2) r8 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) fsmount(r8, 0x0, 0x0) (async) r9 = fsmount(r8, 0x0, 0x0) waitid$P_PIDFD(0x3, r9, 0x0, 0x8, 0x0) (async) waitid$P_PIDFD(0x3, r9, 0x0, 0x8, 0x0) ioctl$NBD_PRINT_DEBUG(r9, 0xab06) (async) ioctl$NBD_PRINT_DEBUG(r9, 0xab06) waitid$P_PIDFD(0x3, r7, 0x0, 0x8, 0x0) getsockopt$inet_int(r7, 0x0, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:10:39 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x30, r0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000700)={0x6, 'pim6reg0\x00', {0x6}, 0x8}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'ip6_vti0\x00', {0x2}, 0x7f}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f00000007c0)=""/52, 0x34}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000300)=""/137, 0x89}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f00000003c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/163, 0xa3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000540)=""/64, 0x40}], 0x8, &(0x7f0000000680)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000600)=""/10, 0xa}, &(0x7f0000000640), 0x6}}], 0x30, 0x81}, 0x8044) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r1, 0x0, 0x0) (async) dup(r1) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x30, r0, 0x0) (async) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000700)={0x6, 'pim6reg0\x00', {0x6}, 0x8}) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'ip6_vti0\x00', {0x2}, 0x7f}) (async) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) sendmsg$rds(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f00000007c0)=""/52, 0x34}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000300)=""/137, 0x89}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f00000003c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/163, 0xa3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000540)=""/64, 0x40}], 0x8, &(0x7f0000000680)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000600)=""/10, 0xa}, &(0x7f0000000640), 0x6}}], 0x30, 0x81}, 0x8044) (async) 15:10:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x8, 0x0) dup(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x10, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x19d}, {0x0}, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/9, 0x17}, {&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000100)=""/16}], 0x2}}], 0x48}, 0x4c000) 15:10:39 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r1, 0x0, 0x0) (async) r2 = dup(r1) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x30, r0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000700)={0x6, 'pim6reg0\x00', {0x6}, 0x8}) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'ip6_vti0\x00', {0x2}, 0x7f}) (async) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) sendmsg$rds(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f00000007c0)=""/52, 0x34}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000300)=""/137, 0x89}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f00000003c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/163, 0xa3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000540)=""/64, 0x40}], 0x8, &(0x7f0000000680)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000600)=""/10, 0xa}, &(0x7f0000000640), 0x6}}], 0x30, 0x81}, 0x8044) 15:10:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:10:40 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x8, 0x0) (async) r1 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x8, 0x0) dup(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x10, r0, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x10, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x19d}, {0x0}, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/9, 0x17}, {&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000100)=""/16}], 0x2}}], 0x48}, 0x4c000) [ 1201.143275][ T5114] Bluetooth: hci16: unexpected cc 0x1003 length: 249 > 9 [ 1201.152605][T21742] Bluetooth: hci16: unexpected cc 0x1001 length: 249 > 9 [ 1201.161167][T21742] Bluetooth: hci16: unexpected cc 0x0c23 length: 249 > 4 [ 1201.171698][T21742] Bluetooth: hci16: unexpected cc 0x0c25 length: 249 > 3 [ 1201.179108][T21742] Bluetooth: hci16: unexpected cc 0x0c38 length: 249 > 2 [ 1202.036925][T22624] chnl_net:caif_netlink_parms(): no params data found [ 1202.472950][T22624] bridge0: port 1(bridge_slave_0) entered blocking state [ 1202.518762][T22624] bridge0: port 1(bridge_slave_0) entered disabled state [ 1202.527354][T22624] bridge_slave_0: entered allmulticast mode [ 1202.579437][T22624] bridge_slave_0: entered promiscuous mode [ 1202.618941][T22624] bridge0: port 2(bridge_slave_1) entered blocking state [ 1202.658351][T22624] bridge0: port 2(bridge_slave_1) entered disabled state [ 1202.665740][T22624] bridge_slave_1: entered allmulticast mode [ 1202.709404][T22624] bridge_slave_1: entered promiscuous mode [ 1202.972391][T22624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1203.021833][T22624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1203.204239][T22624] team0: Port device team_slave_0 added [ 1203.220728][T22624] team0: Port device team_slave_1 added [ 1203.228404][T21742] Bluetooth: hci16: command 0x0409 tx timeout [ 1203.616328][T22624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1203.638289][T22624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1203.748113][T22624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1203.797418][T22624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1203.848145][T22624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1203.957085][T22624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1204.171505][T22624] hsr_slave_0: entered promiscuous mode [ 1204.199404][T22624] hsr_slave_1: entered promiscuous mode [ 1204.258343][T22624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1204.267605][T22624] Cannot create hsr debugfs directory [ 1205.004220][T22624] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1205.308393][T21742] Bluetooth: hci16: command 0x041b tx timeout [ 1205.450598][T22624] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1205.880696][T22624] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1206.290516][T22624] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1206.994803][T22624] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1207.071525][T22624] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1207.101767][T22624] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1207.161688][T22624] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1207.388418][T21742] Bluetooth: hci16: command 0x040f tx timeout [ 1207.598512][T22624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1207.651344][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1207.669491][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1207.722128][T22624] 8021q: adding VLAN 0 to HW filter on device team0 [ 1207.742762][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1207.768970][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1207.819157][T21753] bridge0: port 1(bridge_slave_0) entered blocking state [ 1207.826331][T21753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1207.909405][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1207.956380][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1207.998932][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1208.038876][T21752] bridge0: port 2(bridge_slave_1) entered blocking state [ 1208.045999][T21752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1208.098529][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1208.129072][T21752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1208.178356][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1208.200501][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1208.262609][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1208.299162][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1208.307845][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1208.368996][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1208.378305][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1208.391164][T22624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1208.448319][T22624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1208.469574][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1208.518503][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1209.238874][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1209.246471][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1209.303519][T22624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1209.376088][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1209.389310][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1209.468330][T21742] Bluetooth: hci16: command 0x0419 tx timeout [ 1209.473525][T22624] veth0_vlan: entered promiscuous mode [ 1209.542576][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1209.589042][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1209.645910][T22624] veth1_vlan: entered promiscuous mode [ 1209.693627][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1209.729285][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1209.759783][T21753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1209.864182][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1209.879864][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1209.920891][T22624] veth0_macvtap: entered promiscuous mode [ 1209.950495][T22624] veth1_macvtap: entered promiscuous mode [ 1210.048330][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1210.092982][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1210.152014][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1210.185774][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1210.238126][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1210.287321][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1210.333647][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1210.378143][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1210.387993][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1210.473144][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1210.508573][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1210.568136][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1210.578019][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1210.662420][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1210.719119][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1210.760876][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1210.798008][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1210.865495][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1210.908227][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1210.953724][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1210.987485][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1211.030710][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1211.070406][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1211.128100][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1211.137960][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1211.212930][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1211.245342][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1211.298182][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1211.348139][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1211.378139][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1211.387998][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1211.478115][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1211.511100][T22624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1211.568646][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1211.577022][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1211.629347][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1211.669160][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1211.730560][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1211.771544][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1211.813366][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1211.868819][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1211.908130][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1211.948297][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.000167][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1212.051015][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.081409][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1212.138214][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.177709][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1212.231572][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.256177][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1212.308221][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.368189][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1212.388171][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.448210][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1212.492727][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.532110][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1212.594460][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.629929][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1212.671630][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.711353][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1212.770019][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.814654][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1212.858130][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.918166][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1212.958236][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.017516][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1213.058153][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.128188][T22624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1213.158144][T22624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.215022][T22624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1213.242511][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1213.269068][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1213.309444][T22624] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1213.358173][T22624] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1213.366910][T22624] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1213.418174][T22624] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1213.728455][ T1105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1213.736652][ T1105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1213.845056][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1213.883296][ T2877] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1213.926736][ T2877] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1213.961262][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:10:56 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x1, 0x26e1, 0x8}) ioctl$BLKPG(r1, 0x1269, &(0x7f00000000c0)={0x3, 0x0, 0x98, &(0x7f0000000200)={0x283, 0x6, 0x4}}) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async, rerun: 32) write(r0, &(0x7f0000000100)="85b395a974cae882e34d90641eb57f861ec6744dd6670a065a7a", 0x1a) (rerun: 32) 15:11:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:11:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:11:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) r1 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x8, 0x0) dup(r1) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x10, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x19d}, {0x0}, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/9, 0x17}, {&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000100)=""/16}], 0x2}}], 0x48}, 0x4c000) [ 1238.598373][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1238.604706][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 1245.798911][ T4385] Bluetooth: hci15: command 0x0406 tx timeout 15:11:34 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x6400) 15:11:34 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @ipv4={'\x00', '\xff\xff', @empty}, 0x800}, {0xa, 0x4e21, 0x9, @mcast2, 0x1}}}, 0x48) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r1, 0x0) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r5 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x8, 0x0) sendmsg$rds(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000100)=""/58, 0x3a}], 0x3, &(0x7f0000000400)=[@mask_fadd={0x58, 0x114, 0x8, {{0x800, 0x6}, &(0x7f0000000380)=0x5, &(0x7f00000003c0)=0x6, 0x8, 0x7ff, 0xffffffffffffffff, 0x40, 0x0, 0x3e04394c}}], 0x58, 0x4008000}, 0x80) sendmsg$rds(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:11:34 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) (async) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:11:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) r4 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) waitid$P_PIDFD(0x3, r5, 0x0, 0x8, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000080)={0x2, 0x0, 0x98, &(0x7f0000000240)={0x8, 0x1000, 0x800002}}) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:11:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) r4 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) waitid$P_PIDFD(0x3, r5, 0x0, 0x8, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000080)={0x2, 0x0, 0x98, &(0x7f0000000240)={0x8, 0x1000, 0x800002}}) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r2, 0x0, 0x0) (async) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) (async) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r4, 0x0, 0x0) (async) waitid$P_PIDFD(0x3, r5, 0x0, 0x8, 0x0) (async) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000080)={0x2, 0x0, 0x98, &(0x7f0000000240)={0x8, 0x1000, 0x800002}}) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) (async) 15:11:34 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:11:35 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) socket$rds(0x15, 0x5, 0x0) (async) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) (async) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) (async) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, 0x0) r4 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) waitid$P_PIDFD(0x3, r5, 0x0, 0x8, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000080)={0x2, 0x0, 0x98, &(0x7f0000000240)={0x8, 0x1000, 0x800002}}) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) 15:11:35 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) waitid$P_PIDFD(0x3, r2, 0x0, 0x8, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) [ 1256.718458][T21742] Bluetooth: hci17: unexpected cc 0x1003 length: 249 > 9 [ 1256.728516][T21742] Bluetooth: hci17: unexpected cc 0x1001 length: 249 > 9 [ 1256.739343][T21742] Bluetooth: hci17: unexpected cc 0x0c23 length: 249 > 4 [ 1256.746996][T21742] Bluetooth: hci17: unexpected cc 0x0c25 length: 249 > 3 [ 1256.756742][T21742] Bluetooth: hci17: unexpected cc 0x0c38 length: 249 > 2 [ 1257.712095][T22691] chnl_net:caif_netlink_parms(): no params data found [ 1258.480207][T22691] bridge0: port 1(bridge_slave_0) entered blocking state [ 1258.487341][T22691] bridge0: port 1(bridge_slave_0) entered disabled state [ 1258.527528][T22691] bridge_slave_0: entered allmulticast mode [ 1258.559953][T22691] bridge_slave_0: entered promiscuous mode [ 1258.609331][T22691] bridge0: port 2(bridge_slave_1) entered blocking state [ 1258.616535][T22691] bridge0: port 2(bridge_slave_1) entered disabled state [ 1258.638403][T22691] bridge_slave_1: entered allmulticast mode [ 1258.688215][T22691] bridge_slave_1: entered promiscuous mode [ 1258.838433][ T4385] Bluetooth: hci17: command 0x0409 tx timeout [ 1259.074388][T22691] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1259.145103][T22691] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1259.341433][T22691] team0: Port device team_slave_0 added [ 1259.385461][T22691] team0: Port device team_slave_1 added [ 1259.692210][T22691] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1259.718199][T22691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1259.837714][T22691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1260.151985][T22691] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1260.173197][T22691] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1260.308142][T22691] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1260.593202][T22691] hsr_slave_0: entered promiscuous mode [ 1260.769190][T22691] hsr_slave_1: entered promiscuous mode [ 1260.808285][T22691] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1260.816009][T22691] Cannot create hsr debugfs directory [ 1260.908484][ T4385] Bluetooth: hci17: command 0x041b tx timeout [ 1261.710587][T22691] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1262.279718][T22691] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1262.870574][T22691] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1262.988373][ T4385] Bluetooth: hci17: command 0x040f tx timeout [ 1263.403922][T22691] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1264.161734][T22691] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1264.245853][T22691] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1264.341187][T22691] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1264.411382][T22691] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1264.889076][T22691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1264.949310][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1264.957335][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1265.022227][T22691] 8021q: adding VLAN 0 to HW filter on device team0 [ 1265.059729][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1265.068296][ T4385] Bluetooth: hci17: command 0x0419 tx timeout [ 1265.079313][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1265.087893][T19330] bridge0: port 1(bridge_slave_0) entered blocking state [ 1265.095076][T19330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1265.218642][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1265.227046][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1265.249339][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1265.288534][T21961] bridge0: port 2(bridge_slave_1) entered blocking state [ 1265.295725][T21961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1265.358539][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1265.411088][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1265.420349][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1265.470229][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1265.539478][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1265.547700][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1265.620821][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1265.669070][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1265.711382][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1265.729038][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1265.778747][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1265.823006][T22691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1266.760574][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1266.778477][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1266.791714][T22691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1268.039807][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1268.069455][T21961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1268.156123][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1268.189090][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1268.241672][T22691] veth0_vlan: entered promiscuous mode [ 1268.260954][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1268.289067][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1268.302546][T22691] veth1_vlan: entered promiscuous mode [ 1268.401252][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1268.419132][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1268.461104][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1268.519967][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1268.541470][T22691] veth0_macvtap: entered promiscuous mode [ 1268.591029][T22691] veth1_macvtap: entered promiscuous mode [ 1268.689749][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1268.748316][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.818102][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1268.850202][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.908518][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1268.975448][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1269.048268][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1269.078300][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1269.138213][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1269.198099][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1269.207969][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1269.291880][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1269.329933][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1269.386530][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1269.418161][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 15:11:51 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000003b00)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r7 = getuid() setreuid(0x0, r7) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_clone3(&(0x7f0000005b40)={0x400, &(0x7f00000006c0)=0xffffffffffffffff, &(0x7f0000000700), &(0x7f00000007c0)=0x0, {0x2f}, &(0x7f0000003940)=""/182, 0xb6, &(0x7f0000003a00)=""/117, &(0x7f0000000800)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x6}, 0x58) r12 = gettid() process_vm_writev(r12, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x80}}, 0x0) r14 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000002000), 0x80000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002140)=[{{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000d40)="254186bf88695b70a7f89d121126c70c9f0e8828724e7626ea01d62566858bec10867a87a22f5fa4d39720fff7c32a330771a3e5bd34997b4eb028165d47d29a56bef36afb81168e73c8d9c2a4f09f311f6dd756eda9b8f89f54d961dd92baf0ec75c2e85dc2a24a65ec1c0cd1c311dd7527486e5205e602a58c7768ab7a8399ba13fb3adc9c26c0b6610457311b51cf9878cc9a8765a6ffa12a167915683ff3d149ae4bfe86130123cd67e3b48b00cbd3e8d17c5dc406d37100ee6c9cd6990048cf834aca403b9d6aae04e0b9603429a29f20d518f01f7bfd0c405709f9c0e03a52", 0xe2}, {&(0x7f0000000140)="7a9b537f61f5d7f7788f7e325e41110e58fff7f99b061da7eb3f610cdf6faaae7227e54298a30bf1618db213a701bd6d3ef8c29e8ace19454832cda8bcf272eb0f3ca519b447dd7a9563beb351b02e13175551abb470201f57d317f60fc99677a14d6bd76ac41eb56ba9588fb9b05a7d10b3abdf31a220a78ce95e020aa4356f7aa1cc8838e8dd982717acbf955802", 0x8f}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="93b031c563ccc543097b0a39d7b2ec755382298463412df2bf0e5b2692bdea882788fea5653f721cd620ac514e212bf04b298ed0a65f68db3b3cee8defc7270e65839fd9edb191767c978dd4c84f0bf254d2822c61915f277f4aa4235321cb19461471ebf709fdc11cb964b3bc5e657bb7fed05d188850634a14117fa7f6acab877353bea000386411ca32", 0x8b}, {&(0x7f0000000000)="ff7a6d99e1a987b417a68191ef02c75ead4b3a768bae77dc0e40174a77e411910d561620b4", 0x25}], 0x5, &(0x7f0000002040)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r13, r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8, 0x24004040}}], 0x1, 0x4000000) r15 = syz_clone(0x800, &(0x7f0000005f80), 0x0, &(0x7f0000005fc0), &(0x7f0000006000), &(0x7f0000006040)="dd01d6f7acf4edf56ed59848d812ddac1143e44dcd46ad24e55b8de9992b2e9f6b306c6c851c920058165aa42dff581025f4dde66ba7e0640e97675e7117162750801e0a37b124a1052134682c9f2600db592a97ba2a8238041b71770c08289cae47fe5b98f10f8e8eba0acc19bd1468d0c77a0c11a80faa4a894c2bc7fd6ea6938ff972504f538ff8b25c9438487d6197e66574300ef4a212dc02c32f49a1be8b4082e15464e15f789f9ecf50743cc7f552797bc143fedafdf1a6e37f15f7db12de31497a69ca1e0b62ca510a") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000006140)=0x0) r17 = socket$igmp(0x2, 0x3, 0x2) r18 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006180), 0x210080, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f00000061c0)={0x38, 0x5, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000006380)={&(0x7f0000005cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005e40)=[{&(0x7f0000005d40)="8cb5775851be8fd9bd3c589493b0c89c0363f5c19cabc8d263ecb3d7073a4542a7f16ee68b8bafc985d2704e6634a7a7220a906a7bab80bd2603d20a1b32136b8ada3f773ee953a76d5b47c072d4e6d95e6091cf01d3f7afec7f9aa61db97947afa9f31d14e78d2fd13cd760e1121b555ad1ba9cd83eef9802540cd04fae02f8c3dc2ff7327f9947fb67d24fa27c5e6e9d65ee9531fb021e74f22507fd75ce2d29ecd05eae1926642ffdab39b352ad446d03ee8cf0785a6f", 0xb8}, {&(0x7f0000005e00)="59ad80b969f7e70c712c6284b2c24d27e3e4d8fed82f", 0x16}], 0x2, &(0x7f0000006200)=[@rights={{0x34, 0x1, 0x1, [r10, r0, r2, r10, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2]}}, @rights={{0x30, 0x1, 0x1, [r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r10, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r3}}}, @cred={{0x1c, 0x1, 0x2, {r15, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r16, r6, r4}}}, @rights={{0x28, 0x1, 0x1, [r17, r18, r19, r10, r10, r10]}}], 0x160, 0x4000800}, 0x4040) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003a80)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000028c0)={0x107c, 0x36, 0x800, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x1067, 0x3e, 0x0, 0x1, [@typed={0xb, 0x1a, 0x0, 0x0, @str='filter\x00'}, @typed={0x8, 0x76, 0x0, 0x0, @uid=r3}, @generic="c262b59f4fd7cd5edcb07eac99b5654829180384508e9ec8a46585740cc585b504c905ad5ab9b5ae2fc00bf922b3d83ac72488dec1691d4aee7ea23cc4aa9e82ba71c4fd8f5d23f174e9f57d2a6a02", @generic="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"]}, @typed={0x4, 0x58}]}, 0x107c}], 0x1, &(0x7f0000005bc0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r6, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r9}}}, @rights={{0x18, 0x1, 0x1, [r0, r2]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xee01}}}], 0xd0, 0x44801}, 0x48080) r20 = fsmount(r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r20, 0x0, 0x8, 0x0) setsockopt$IPT_SO_SET_REPLACE(r20, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x268, 0x0, 0x268, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ip={@multicast2, @empty, 0xffffff00, 0xff000000, 'veth1_to_bond\x00', 'ipvlan0\x00', {}, {0xff}, 0x0, 0x1, 0x54}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x9, 0xd1f6, 0x20, 0x1, 'syz0\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7fad73cbd7e1f7c67a926f91f074b26eb0e7ffe616f9c97fe90eb55ee551"}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x48, 0x3, 0x9}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@ttl={{0x28}, {0x1, 0x2}}, @common=@socket0={{0x20}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x4, 0x1f, 0x8}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x7ffff}, {&(0x7f0000000140)=""/17, 0x11}], 0x2}}], 0x48}, 0x0) [ 1269.488079][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1269.548699][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1269.608078][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1269.617953][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1269.701207][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1269.760588][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1269.805926][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1269.869494][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1269.928087][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1269.937975][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.021621][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.068357][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.118247][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.188219][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.240234][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.288132][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.348090][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.357964][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.443617][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.494790][T22691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1270.535886][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1270.549015][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1270.614763][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1270.649238][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1270.701688][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.744861][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.794866][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.856584][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.898078][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.951704][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.998278][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1271.058293][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1271.108083][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1271.151465][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1271.191705][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1271.237155][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1271.288196][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1271.328130][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1271.428119][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1271.489995][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1271.528215][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1271.576621][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1271.600047][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1271.621341][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1271.702953][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1271.749516][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1271.798128][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1271.848152][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1271.918166][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1271.947858][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1272.008118][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1272.057215][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1272.118100][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1272.168100][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1272.177969][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1272.256329][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1272.328131][T22691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1272.366994][T22691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1272.399691][T22691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1272.414959][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1272.439429][T21819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1272.491063][T22691] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1272.512536][T22691] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1272.564324][T22691] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1272.618184][T22691] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1273.027869][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1273.061334][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1273.110034][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1273.170004][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1273.198448][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1273.209072][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1280.828744][ T28] INFO: task kcompactd0:31 blocked for more than 143 seconds. [ 1280.837641][ T28] Not tainted 6.3.0-rc6-syzkaller-00034-ge62252bc55b6 #0 [ 1280.910975][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1280.937651][ T28] task:kcompactd0 state:D stack:25176 pid:31 ppid:2 flags:0x00004000 [ 1280.968192][ T28] Call Trace: [ 1280.971522][ T28] [ 1280.974466][ T28] __schedule+0x173b/0x4630 [ 1281.023017][ T28] ? release_firmware_map_entry+0x190/0x190 [ 1281.039902][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 1281.046256][ T28] ? print_irqtrace_events+0x220/0x220 [ 1281.098167][ T28] ? _raw_spin_lock_irq+0xdf/0x120 [ 1281.103461][ T28] schedule+0xc3/0x180 [ 1281.107653][ T28] io_schedule+0x8c/0x100 [ 1281.158110][ T28] folio_wait_bit_common+0x86c/0x12b0 [ 1281.163621][ T28] ? folio_wait_bit+0x30/0x30 [ 1281.218104][ T28] ? _compound_head+0x130/0x130 [ 1281.223029][ T28] ? free_unref_page_commit+0x20c/0x540 [ 1281.278118][ T28] migrate_pages_batch+0x8d6/0x36e0 [ 1281.283455][ T28] ? compaction_alloc+0x21c0/0x21c0 [ 1281.298123][ T28] ? compact_zone+0x4040/0x4040 [ 1281.303046][ T28] ? migrate_pages+0x3500/0x3500 [ 1281.353030][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 1281.369907][ T28] ? compaction_alloc+0x21c0/0x21c0 [ 1281.411840][ T28] migrate_pages+0x2798/0x3500 [ 1281.416672][ T28] ? compaction_alloc+0x21c0/0x21c0 [ 1281.458177][ T28] ? compact_zone+0x4040/0x4040 [ 1281.463187][ T28] ? folio_detach_private+0x400/0x400 [ 1281.489774][ T28] ? isolate_migratepages_block+0x1e91/0x5e60 [ 1281.496013][ T28] ? isolate_migratepages_range+0x260/0x260 [ 1281.546470][ T28] compact_zone+0x2ac4/0x4040 [ 1281.558179][ T28] ? psi_task_change+0xfd/0x280 [ 1281.563155][ T28] ? put_page+0x260/0x260 [ 1281.567514][ T28] ? rcu_is_watching+0x15/0xb0 [ 1281.638145][ T28] kcompactd+0xc8c/0x1ba0 [ 1281.642561][ T28] ? __lock_acquire+0x125b/0x1f80 [ 1281.647627][ T28] ? kcompactd_run+0x100/0x100 [ 1281.708121][ T28] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1281.714089][ T28] ? _raw_spin_unlock+0x40/0x40 [ 1281.738170][ T28] ? wake_bit_function+0x220/0x220 [ 1281.743352][ T28] ? _raw_spin_unlock+0x40/0x40 [ 1281.789476][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 1281.795529][ T28] ? __kthread_parkme+0x164/0x1c0 [ 1281.848154][ T28] kthread+0x270/0x300 [ 1281.852292][ T28] ? kcompactd_run+0x100/0x100 [ 1281.857082][ T28] ? kthread_blkcg+0xd0/0xd0 [ 1281.904809][ T28] ret_from_fork+0x1f/0x30 [ 1281.917119][ T28] [ 1281.928323][ T28] [ 1281.928323][ T28] Showing all locks held in the system: [ 1281.936193][ T28] 1 lock held by rcu_tasks_kthre/12: [ 1281.998093][ T28] #0: ffffffff8cf25570 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xd20 [ 1282.030126][ T28] 1 lock held by rcu_tasks_trace/13: [ 1282.035481][ T28] #0: ffffffff8cf25d70 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xd20 [ 1282.102255][ T28] 1 lock held by khungtaskd/28: [ 1282.107158][ T28] #0: ffffffff8cf253a0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 1282.180504][ T28] 2 locks held by getty/4743: [ 1282.185234][ T28] #0: ffff888027fae098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 1282.248066][ T28] #1: ffffc900015902f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ab/0x1db0 [ 1282.288120][ T28] 2 locks held by syz-executor.2/21694: [ 1282.295967][ T28] 1 lock held by syz-executor.4/21721: [ 1282.336391][ T28] 2 locks held by syz-executor.3/21785: [ 1282.357520][ T28] 1 lock held by syz-executor.2/21841: [ 1282.388153][ T28] 2 locks held by syz-executor.5/21843: [ 1282.393759][ T28] 1 lock held by syz-executor.1/21886: [ 1282.452972][ T28] 1 lock held by syz-executor.0/21924: [ 1282.468117][ T28] 2 locks held by kworker/u4:0/21958: [ 1282.473537][ T28] 1 lock held by syz-executor.1/22029: [ 1282.518176][ T28] 1 lock held by syz-executor.3/22107: [ 1282.523697][ T28] 1 lock held by syz-executor.1/22160: [ 1282.568168][ T28] 1 lock held by syz-executor.1/22263: [ 1282.573686][ T28] 1 lock held by syz-executor.0/22488: [ 1282.610694][ T28] 1 lock held by syz-executor.5/22587: [ 1282.616251][ T28] 1 lock held by syz-executor.0/22646: [ 1282.668270][ T28] 1 lock held by syz-executor.4/22651: [ 1282.673796][ T28] 1 lock held by syz-executor.1/22667: [ 1282.718180][ T28] [ 1282.720551][ T28] ============================================= [ 1282.720551][ T28] [ 1282.756990][ T28] NMI backtrace for cpu 0 [ 1282.761382][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.3.0-rc6-syzkaller-00034-ge62252bc55b6 #0 [ 1282.771211][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/30/2023 [ 1282.781463][ T28] Call Trace: [ 1282.784764][ T28] [ 1282.787703][ T28] dump_stack_lvl+0x1e7/0x2d0 [ 1282.792465][ T28] ? nf_tcp_handle_invalid+0x650/0x650 [ 1282.797954][ T28] ? panic+0x770/0x770 [ 1282.802048][ T28] ? tick_nohz_tick_stopped+0x7b/0xb0 [ 1282.807529][ T28] nmi_cpu_backtrace+0x498/0x4d0 [ 1282.812536][ T28] ? vprintk_emit+0x10d/0x1f0 [ 1282.817296][ T28] ? nmi_trigger_cpumask_backtrace+0x300/0x300 [ 1282.823512][ T28] ? _printk+0xd5/0x120 [ 1282.827695][ T28] ? panic+0x770/0x770 [ 1282.831790][ T28] ? __wake_up_klogd+0xcc/0x100 [ 1282.836666][ T28] ? panic+0x770/0x770 [ 1282.840762][ T28] ? __rcu_read_unlock+0x96/0x100 [ 1282.845793][ T28] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 1282.851908][ T28] nmi_trigger_cpumask_backtrace+0x187/0x300 [ 1282.857894][ T28] watchdog+0xec2/0xf00 [ 1282.862112][ T28] kthread+0x270/0x300 [ 1282.866190][ T28] ? hungtask_pm_notify+0x90/0x90 [ 1282.871217][ T28] ? kthread_blkcg+0xd0/0xd0 [ 1282.875816][ T28] ret_from_fork+0x1f/0x30 [ 1282.880247][ T28] [ 1282.885469][ T28] Sending NMI from CPU 0 to CPUs 1: [ 1282.891439][ C1] NMI backtrace for cpu 1 [ 1282.891450][ C1] CPU: 1 PID: 2877 Comm: kworker/u4:7 Not tainted 6.3.0-rc6-syzkaller-00034-ge62252bc55b6 #0 [ 1282.891466][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/30/2023 [ 1282.891475][ C1] Workqueue: phy6 ieee80211_iface_work [ 1282.891550][ C1] RIP: 0010:debug_check_no_locks_freed+0x2d9/0x4a0 [ 1282.891569][ C1] Code: 00 c6 44 1a 0b 00 65 48 8b 04 25 28 00 00 00 48 3b 84 24 a0 00 00 00 0f 85 c7 01 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f <5d> c3 48 8b 44 24 20 4e 8d 3c e0 48 c7 c7 40 84 ea 8a 49 89 d6 e8 [ 1282.891581][ C1] RSP: 0018:ffffc9000beb7890 EFLAGS: 00000246 [ 1282.891593][ C1] RAX: 27f3d9c4429a4300 RBX: ffff8880abf6f000 RCX: fffffffe7036f000 [ 1282.891604][ C1] RDX: dffffc0000000000 RSI: 0000000000000400 RDI: ffff8880abf6f000 [ 1282.891614][ C1] RBP: ffffc9000beb7890 R08: ffffffff813db00c R09: fffffbfff205b646 [ 1282.891624][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888012441dc0 [ 1282.891634][ C1] R13: ffff8880abf6f000 R14: 0000000000000000 R15: 0000000000000000 [ 1282.891643][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 1282.891655][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1282.891665][ C1] CR2: 000000c00a5b7770 CR3: 000000000cd30000 CR4: 00000000003506e0 [ 1282.891678][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1282.891686][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1282.891695][ C1] Call Trace: [ 1282.891699][ C1] [ 1282.891705][ C1] __kmem_cache_free+0x1f8/0x3c0 [ 1282.891769][ C1] ? ieee80211_ibss_rx_queued_mgmt+0x1af7/0x2cf0 [ 1282.891820][ C1] ieee80211_ibss_rx_queued_mgmt+0x1af7/0x2cf0 [ 1282.891850][ C1] ? ieee80211_ibss_rx_no_sta+0x720/0x720 [ 1282.891874][ C1] ? mark_lock+0x9a/0x340 [ 1282.891889][ C1] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 1282.891904][ C1] ? print_irqtrace_events+0x220/0x220 [ 1282.891921][ C1] ? lockdep_hardirqs_on+0x98/0x140 [ 1282.891939][ C1] ieee80211_iface_work+0x7bd/0xd00 [ 1282.891957][ C1] process_one_work+0x8a0/0x10e0 [ 1282.891998][ C1] ? worker_detach_from_pool+0x290/0x290 [ 1282.892017][ C1] ? _raw_spin_lock_irqsave+0x120/0x120 [ 1282.892035][ C1] ? kthread_data+0x52/0xc0 [ 1282.892050][ C1] ? wq_worker_running+0x9b/0x1a0 [ 1282.892066][ C1] worker_thread+0xa63/0x1210 [ 1282.892093][ C1] kthread+0x270/0x300 [ 1282.892106][ C1] ? pr_cont_work+0x5e0/0x5e0 [ 1282.892121][ C1] ? kthread_blkcg+0xd0/0xd0 [ 1282.892135][ C1] ret_from_fork+0x1f/0x30 [ 1282.892160][ C1] [ 1283.260027][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 1283.266944][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.3.0-rc6-syzkaller-00034-ge62252bc55b6 #0 [ 1283.276774][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/30/2023 [ 1283.286855][ T28] Call Trace: [ 1283.290152][ T28] [ 1283.293097][ T28] dump_stack_lvl+0x1e7/0x2d0 [ 1283.297795][ T28] ? nf_tcp_handle_invalid+0x650/0x650 [ 1283.303288][ T28] ? panic+0x770/0x770 [ 1283.307417][ T28] ? vscnprintf+0x5d/0x80 [ 1283.311772][ T28] panic+0x31c/0x770 [ 1283.315704][ T28] ? nmi_trigger_cpumask_backtrace+0x233/0x300 [ 1283.321888][ T28] ? memcpy_page_flushcache+0x100/0x100 [ 1283.327471][ T28] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 1283.333567][ T28] ? nmi_trigger_cpumask_backtrace+0x233/0x300 [ 1283.339743][ T28] ? nmi_trigger_cpumask_backtrace+0x2b4/0x300 [ 1283.345920][ T28] ? nmi_trigger_cpumask_backtrace+0x2b9/0x300 [ 1283.352105][ T28] watchdog+0xf00/0xf00 [ 1283.356289][ T28] kthread+0x270/0x300 [ 1283.360390][ T28] ? hungtask_pm_notify+0x90/0x90 [ 1283.365430][ T28] ? kthread_blkcg+0xd0/0xd0 [ 1283.370042][ T28] ret_from_fork+0x1f/0x30 [ 1283.374480][ T28] [ 1283.377656][ T28] Kernel Offset: disabled [ 1283.381983][ T28] Rebooting in 86400 seconds..