{0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000000100)=""/149, 0x95}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:23:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/79, 0x4f}], 0x1}, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) getitimer(0x3, 0x0) recvfrom$inet(r1, 0x0, 0xffffff5d, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 07:23:43 executing program 0: poll(&(0x7f0000000140)=[{}], 0x220e, 0x80000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) poll(0x0, 0x0, 0xfffffffffffffffe) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r0, 0x0) 07:23:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2d4, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) fstat(r2, &(0x7f0000000000)) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e0084e) 07:23:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/141, 0x54}, {0x0}, {0x0, 0x91}, {0x0, 0xffffff56}, {0x0, 0x25d}, {0x0}, {0x0}, {0x0, 0x30c}], 0x4, 0x0, 0xa16212dbe79cd20d}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x68, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) ftruncate(r0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed9020c0, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2c9e, 0x0, 0x0, 0x800e008c7) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed9020c0, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:44 executing program 2: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) shutdown(r0, 0x0) 07:23:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00338) 07:23:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/21, 0x15}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/127, 0x7f}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000180)=[{&(0x7f0000000100)=""/121, 0x79}], 0x100000000000000d) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/251, 0xfb}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000100), 0x4) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:23:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000080)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:23:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = dup2(r0, r0) accept(r1, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0037f) 07:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/16, 0x10}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00762) shutdown(r1, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 07:23:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/80, 0xfd38}], 0x100000000000000d) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000001480)=[{&(0x7f0000000040)=""/16, 0x10}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:23:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080), 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x35b1fb9b03bbdef0, 0x0, 0x0, 0x800e009ee) ppoll(&(0x7f0000000040)=[{r0, 0x1}, {r0, 0x42}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:23:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/9, 0x31}, {0x0}], 0x1000000000000057) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000180)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:23:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/100, 0x64}, {0x0}, {0x0}, {0x0, 0x93}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) close(r2) recvfrom$inet(r1, 0x0, 0xfefc, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 07:23:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10001}, 0x10) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/119, 0x77}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x2, 0x0, 0x800e005ad) shutdown(r0, 0x0) 07:23:45 executing program 4: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x100000211, 0x0, 0x0, 0x800e00837) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00841) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) shutdown(r2, 0x0) shutdown(r0, 0x0) 07:23:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x197b7b0, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x3c7, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) 07:23:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xffff}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xd012, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 07:23:45 executing program 1: poll(0x0, 0x0, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) r1 = dup(r0) dup2(r0, r1) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x2, 0x0, 0x800e004e9) shutdown(r1, 0x0) 07:23:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/199, 0xc7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdd1, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) recvfrom$inet(r2, 0x0, 0x10077, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x200, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003be) 07:23:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000100)=0xba, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x10c) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b76) 07:23:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:23:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000340)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) semget(0x3, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 07:23:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00397) 07:23:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/40, 0x28}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x47, &(0x7f0000000040)={@loopback}, 0xc) recvfrom$inet(r1, 0x0, 0x3d0, 0x2, 0x0, 0x800e0051d) shutdown(r1, 0x0) 07:23:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1000000000000297) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x4fe7196, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000016c0)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) r6 = dup(r3) shutdown(r6, 0x0) shutdown(r1, 0x0) 07:23:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/225, 0xe1}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xf299, 0x40002, 0x0, 0x800e00526) shutdown(r0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd012, 0x42, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:23:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) lseek(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 07:23:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/146, 0x92}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = getpgrp(0xffffffffffffffff) wait4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c16) 07:23:46 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) poll(&(0x7f0000000000), 0x2000000000000001, 0x80000000004e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) fstat(r0, &(0x7f00000000c0)) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:23:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)=""/142, 0x8e}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000140)=""/238, 0xee}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/221, 0xdd}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:23:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/124, 0x7c}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) msgget(0x0, 0x0) recvfrom$inet(r1, 0x0, 0x67b0356b9dc9d0e, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 07:23:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)=""/191, 0xbf}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001540)=[{&(0x7f0000000000)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r6, &(0x7f0000001600)=[{&(0x7f0000002480)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3b9) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:23:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003c6) 07:23:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) 07:23:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000002700)=[{&(0x7f0000000140)=""/59, 0x3b}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/158, 0x9e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x7f) shutdown(r6, 0x0) shutdown(r3, 0x0) 07:23:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x100000000000000f}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffde1, 0x0, 0x0, 0x800e00558) shutdown(r0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x5f208b7a, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:23:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, &(0x7f0000001500)=""/4096, 0x1000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000009c0)=[{&(0x7f0000000180)=""/183, 0xb7}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:23:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xffff}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xd012, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:23:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x2}, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/15, 0xf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001e, 0x0, 0x0, 0x800e0063e) r2 = dup(r0) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/80, 0x50}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) shutdown(r3, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000080)=""/152, 0x98}], 0x100000000000019e) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:23:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x800e00366) recvfrom$inet(r0, 0x0, 0x518db98b, 0x0, 0x0, 0x800e0061f) shutdown(r1, 0x0) 07:23:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r4) accept(r3, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xffffff4d, 0x42, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:23:47 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000680)=[{r0, 0x4}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2d, 0x0, 0x0, 0x800e004ae) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x735) shutdown(r1, 0x0) 07:23:47 executing program 5: semget$private(0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x17, 0x0, 0x0, 0x800e003be) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/19, 0x13}, {0x0}], 0x2) shutdown(r0, 0x0) 07:23:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/23, 0x7}], 0x15) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000480)={0x0, 0xffffffec, &(0x7f0000000080)=[{&(0x7f0000000000)=""/110, 0x6e}], 0x12c, 0x0, 0x10a}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r5, &(0x7f0000000880)=[{&(0x7f0000000180)=""/50, 0x32}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:23:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/102, 0x66}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) accept(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xe2fde224b7a5ffc, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:23:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/129, 0x81}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) clock_settime(0xf, &(0x7f0000000000)) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:23:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x41}, 0x10) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x0, 0x0, 0x800e00681) shutdown(r0, 0x0) 07:23:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e005c6) 07:23:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcdbb, 0x0, 0x0, 0x800e0075d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000003b40)=""/206, 0xce}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0075f) shutdown(r3, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000080)=""/255, 0xff}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:23:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvfrom$inet(r1, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) 07:23:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00809) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/41, 0x29}, {0x0}], 0x1000000000000298}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1}, 0x0) shutdown(r4, 0x0) r6 = dup(r2) shutdown(r6, 0x0) shutdown(r5, 0x0) 07:23:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/50, 0x32}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000100)=""/105, 0x69}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 07:23:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x1eac37f5}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) socketpair(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x2040}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r0, 0xfffffffffffffffd}, {r0, 0x1}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x180}, {}, {r0}, {r0}], 0x4, 0x200) shutdown(r1, 0x0) 07:23:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/138, 0x8a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/162, 0xa2}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:23:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/219, 0xdb}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/14, 0xe}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0xffffffffffffffff}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00716) 07:23:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xdeb, 0x0, 0x0, 0x800e006ee) poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0xc5) shutdown(r1, 0x0) 07:23:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/241, 0xf1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$inet_mreq(r1, 0x0, 0x9, 0x0, &(0x7f00000000c0)) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000002c0)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000480)=""/230, 0xe6}], 0x1) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:23:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/244, 0xf4}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000140)={0x8000}, 0x104) fstat(0xffffffffffffffff, 0x0) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 07:23:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) recvfrom$inet(r0, 0x0, 0x100ee, 0x0, 0x0, 0x800e005de) shutdown(r0, 0x0) 07:23:49 executing program 4: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, 0x0, 0xffffffffffffffdd) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:23:49 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {}, {}, {r0, 0x1}], 0x4, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e009e0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, &(0x7f0000000140), 0x8) shutdown(r1, 0x0) 07:23:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000000)=[{}, {r0}, {}, {r0}], 0x4, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd98, 0x0, 0x0, 0x800e00515) fcntl$getflags(r1, 0x3) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:23:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0055e) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/219, 0xdb}, {0x0}], 0x2) shutdown(r2, 0x0) 07:23:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002ef) 07:23:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10004}, 0x10) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/15, 0xf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) recvfrom$inet(r2, 0x0, 0x9c8d, 0x0, 0x0, 0x800e004bf) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) 07:23:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x9, 0x0, 0x7a}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000000)=[{&(0x7f0000000140)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:23:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/30, 0x1e}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/216, 0xd8}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0x2769, 0x2, 0x0, 0x800e00505) shutdown(r6, 0x0) recvfrom$inet(r7, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/52, 0x34}], 0x1) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) setsockopt$inet_buf(r1, 0x0, 0xd, &(0x7f00000000c0)="5b89bd5c5b384338", 0x8) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:49 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000013c0)=[{&(0x7f0000000000)=""/81, 0x51}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) 07:23:50 executing program 5: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x7f) poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa29f9f81, 0x0, 0x0, 0x800e0053e) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x728d}, &(0x7f0000000140), 0x8) shutdown(r0, 0x0) 07:23:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:23:50 executing program 2: setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002400)=[{&(0x7f0000000100)=""/47, 0x2f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x10000048f, 0x0, 0x0, 0x800e00936) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000140)=""/176, 0xb0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) 07:23:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x9, &(0x7f0000000080), 0x4) recvfrom$inet(r1, 0x0, 0x5298f83365f717e7, 0x42, 0x0, 0x800e00686) shutdown(r0, 0x0) 07:23:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/86, 0x56}], 0x153) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/60, 0x3c}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) recvfrom$inet(r1, &(0x7f00000004c0)=""/4096, 0x1000, 0x42, 0x0, 0x0) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x42) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:23:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:50 executing program 1: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0xfffffffffffffeff, &(0x7f0000000080)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0, 0x3cb}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) select(0x40, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 07:23:50 executing program 0: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r3) fcntl$getflags(0xffffffffffffffff, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000000)=[{r0, 0x81}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 07:23:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) read(r0, &(0x7f0000000240)=""/122, 0x7a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/37, 0x25}], 0x100000000000013b}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) nanosleep(&(0x7f0000000180)={0x8}, &(0x7f0000000200)) shutdown(r4, 0x0) r5 = dup(r2) shutdown(r5, 0x0) 07:23:50 executing program 2: poll(&(0x7f0000000080)=[{}], 0x2000000000000058, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffff12, 0x0, 0x0, 0x800e009e1) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000100)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r0, 0x0) 07:23:50 executing program 0: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000000c0)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, &(0x7f0000000240)=""/207, 0xcf, 0x0, 0x0, 0x0) r6 = dup(r4) shutdown(r6, 0x0) shutdown(r1, 0x0) 07:23:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003680)=[{&(0x7f00000000c0)=""/158, 0x9e}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) r6 = dup(r2) shutdown(r6, 0x0) 07:23:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b00)=[{&(0x7f0000000300)=""/68, 0x2c}], 0x1b2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = dup(r3) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x3f) recvfrom$inet(r3, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x800) shutdown(r4, 0x0) 07:23:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000100)=[{}, {}, {r0}, {r0}], 0x4, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3ff}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfe7dcbee, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 07:23:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000001200)={0x10000}, 0xd4) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x182b837acecab67d, 0x0, 0x0, 0x800e006ce) shutdown(r0, 0x0) 07:23:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = dup(r4) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/146, 0x92}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r2}, {r0}], 0x2, 0xdf7) shutdown(r2, 0x0) 07:23:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/185, 0xb9}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000980)=[{&(0x7f0000000100)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000540)=[{&(0x7f0000000140)=""/137, 0x89}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/127, 0x7f, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000000c0)={0x3}, 0x10) getitimer(0x1, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0x605ac169, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:23:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/66, 0x42}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) fstat(r2, &(0x7f00000000c0)) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:23:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x100000000000000e}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000), 0x10) recvfrom$inet(r1, 0x0, 0xff4c, 0x80002, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:23:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x100000236, 0x0, 0x0, 0x800e005b0) shutdown(r0, 0x0) 07:23:52 executing program 4: poll(&(0x7f0000000080)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff0b, 0x0, 0x0, 0x800e003e5) recvmsg(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000001c0)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r0, 0x0) 07:23:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000140)=""/144, 0x90}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000040)=""/77, 0x4d, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000000)=""/53, 0x35}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x7813, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xcebf, 0x6, 0x0, 0x800e00519) shutdown(r2, 0x0) 07:23:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000007c0)=[{}, {}], 0x2, 0x0) readv(r0, &(0x7f0000000580), 0x33d) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x51, &(0x7f0000000180)={0x0, {{0x10}}}, 0x90) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x2, 0x0, 0x800e0050f) shutdown(r2, 0x0) 07:23:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffe60, &(0x7f0000000280)=[{&(0x7f0000000200)=""/55, 0x37}], 0x10000000000000df, 0x0, 0xfffffffffffffcc7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) msgget(0x3, 0x0) recvfrom$inet(r2, 0x0, 0x358179b7d94d709, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:23:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5ccf5, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x307}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r8, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/21, 0xfffffded}], 0x100000000000000c) shutdown(r4, 0x0) shutdown(r7, 0x0) shutdown(r2, 0x0) 07:23:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/243, 0xf3}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/138, 0x8a}], 0x1}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000001880)=[{&(0x7f0000000480)=""/16, 0x10}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:23:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/173, 0xad}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r1) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:23:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x80) poll(0x0, 0x0, 0x80000004e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xdeb, 0x0, 0x0, 0x800e0042d) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:23:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x80000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2928, 0x0, 0x0, 0x800e00507) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000380)={0x0, {{0x9, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:23:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000003840)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001400)=""/63, 0x3f}, {0x0}], 0x5}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x53, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:23:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x30000000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000280), 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) getsockname$inet6(r2, 0x0, &(0x7f0000000180)) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000200), 0x2000000000000004, 0x4e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xff8c, 0x0, 0x0, 0x800e00780) poll(&(0x7f0000000000)=[{}, {r4, 0x2060}], 0x2, 0x10001) shutdown(r5, 0x0) 07:23:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x4}, 0x40002) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/37, 0x12f}, {0x0, 0xffffffffffffff5c}], 0x2, 0x0, 0xffffffffffffffc9}, 0x40002) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x3b, 0x0, 0x0, 0x800e00b99) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x0) 07:23:52 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8b0229"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000), 0x10) 07:23:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/70, 0x46}], 0x1}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:23:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) select(0x43, &(0x7f0000000080), 0x0, 0x0, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 07:23:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000040)="8aa01b1c", 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00410) 07:23:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/103, 0x67}], 0xd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x50, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/27, 0x1b}], 0x1}, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/135, 0x87}], 0x1}, 0x2) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:23:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) r1 = getpid() getpgid(r1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00978) 07:23:53 executing program 4: poll(&(0x7f0000000180)=[{}], 0x1, 0x49) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) 07:23:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/214, 0xd6}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r0) write(r2, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x114f29a6ba8e5883, 0x40042, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r4, 0x0) 07:23:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmdt(0x0) recvfrom$inet(r1, 0x0, 0x100000279, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:23:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b00)=[{&(0x7f0000000700)=""/161, 0xa1}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) shutdown(r3, 0x0) shutdown(r2, 0x0) 07:23:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/225, 0xe1}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:23:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/56, 0x38}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r6, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:23:54 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8608, 0x0) poll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) setsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 07:23:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540), 0x3bc}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) syz_emit_ethernet(0x0, 0x0, 0x0) dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00339) 07:23:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0xffff, 0x10000, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x2d, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:23:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x94) 07:23:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd7c, &(0x7f0000002880)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x22b}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) msgget(0x2, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/143, 0x8f}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffd, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x51, &(0x7f0000000180)={0x0, {{0x10}}}, 0x90) recvfrom$inet(r4, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:23:54 executing program 5: poll(&(0x7f0000000080)=[{}], 0x1, 0x8220000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) accept$inet(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r0, 0x0) 07:23:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x10000000000001c1, 0x0, 0x53}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/217, 0xd9}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/178, 0xb2}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbb, 0x0, 0x0, 0x800e00626) shutdown(r1, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r3 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}], 0x3}, 0x0) shutdown(r2, 0x0) 07:23:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) r2 = dup2(r1, r0) poll(&(0x7f0000000240)=[{r2, 0x8c}], 0x1, 0x0) poll(&(0x7f0000000140)=[{r0}, {r0, 0x40}], 0x2, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x93e87422, 0x0, 0x0, 0x800e008ed) poll(&(0x7f0000000040)=[{r0, 0x4}, {r2}], 0x2, 0x6a3) shutdown(r3, 0x0) 07:23:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/40, 0x28}], 0x10000000000001ce) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/231, 0xe7}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:23:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000240)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcef, 0x0, 0x0, 0x800e00529) shutdown(r0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x54, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r1, 0x0, 0x100000279, 0x0, 0x0, 0x800e0052d) shutdown(r1, 0x0) 07:23:55 executing program 4: poll(&(0x7f00000001c0)=[{}], 0x2000000000000243, 0x41) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x100000078, 0x0, 0x0, 0x800e00515) r1 = dup(r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0xca4}, 0x10) recvfrom$inet(r1, 0x0, 0xe8e4, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) 07:23:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000200)=""/146, 0x92, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000100)=""/222, 0xde}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000006c0)=""/247, 0xf7}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x92, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000008c0)=""/116, 0x74}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000240)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00521) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000003c0)=""/134, 0x86}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/77, 0x4d}], 0x1}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/96, 0x60}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:23:55 executing program 5: poll(&(0x7f0000000100), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004c5) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r0, 0x0) 07:23:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000200)=""/44, 0x2c}, {0x0}], 0x2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) dup(r0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:23:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) poll(&(0x7f0000000000)=[{r0, 0x4}, {}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff97, 0x40042, 0x0, 0x800e006b1) recvmsg(r1, &(0x7f0000003540)={0x0, 0x1a5, &(0x7f0000001600), 0x8, 0x0, 0x1af}, 0x42) shutdown(r1, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 07:23:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0, 0x29}, {}, {}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1043b, 0x0, 0x0, 0x800e009d8) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0xac4}, &(0x7f00000010c0), 0x8) shutdown(r1, 0x0) 07:23:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001380)=[{&(0x7f0000000100)=""/253, 0xfd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) readv(r2, &(0x7f0000001440)=[{&(0x7f0000000000)=""/42, 0x2a}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:23:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x82}, 0x10) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x0, 0x0, 0x800e00635) shutdown(r0, 0x0) 07:23:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1005, &(0x7f00000000c0), 0x10) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:23:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x2b, &(0x7f0000000280)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x10000}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xffffff27, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:23:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0030d) 07:23:55 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:23:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/207, 0xcf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x27c9, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:23:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x8) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:23:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8200, 0x0) connect(r1, &(0x7f0000000040)=@in6={0x1c, 0xffffffffffffffff}, 0x1c) recvfrom$inet(r0, 0x0, 0x0, 0xc2, 0x0, 0x800e005a7) 07:23:56 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e00410) r2 = socket$inet6_sctp(0x1c, 0x4000000000005, 0x84) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000000)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 07:23:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/208, 0xd0}], 0xb}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) readv(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000300)=""/255, 0xff}, {0x0}], 0x3) shutdown(r1, 0x0) 07:23:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/121, 0x79}, {0x0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) msgctl$IPC_STAT(0x0, 0x2, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/19, 0x13}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xec4f}, 0x10) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000005c0)=""/180, 0xb4}, {&(0x7f00000002c0)=""/114, 0x72}, {&(0x7f0000000900)=""/252, 0xfc}, {&(0x7f0000000780)=""/116, 0x74}, {&(0x7f0000000800)=""/116, 0x74}], 0x3) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 07:23:56 executing program 0: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd81, 0x0, 0x0, 0x800e007a5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x7ee3}, 0x10) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 07:23:56 executing program 3: poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x1}, {}, {0xffffffffffffffff, 0x2020}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x188}, {0xffffffffffffffff, 0x20}, {}], 0x7, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00368) poll(0x0, 0x0, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xd6) shutdown(r0, 0x0) 07:23:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) munlockall() recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00832) 07:23:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e0089f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x187bd01f, 0x0, 0x0, 0x800e0060a) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x0) 07:23:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/128, 0x80}, {0x0}], 0x1000000000000230}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c45, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001780)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:23:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/146, 0x92}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a4e, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:23:56 executing program 0: accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) poll(&(0x7f0000000040), 0x6, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=""/16, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x250) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) poll(0x0, 0x0, 0x800) shutdown(r3, 0x0) shutdown(r0, 0x0) 07:23:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x51, &(0x7f0000000240)={0x0, {{0x262, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc91f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002a40)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/146, 0x92}], 0x1) shutdown(r4, 0x0) shutdown(r0, 0x0) 07:23:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f00000001c0)=[{}, {r0}], 0x2, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$sock_int(r3, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xcdcb, 0x6, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd00, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x4}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 07:23:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f0000000040)="dc0f07b3", 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00406) 07:23:57 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004c5) poll(&(0x7f0000000180)=[{r0}, {}], 0x2, 0x1ff) shutdown(r0, 0x0) 07:23:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/161, 0xa1}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x335e70c0e44bd5a, 0x0, 0x0, 0x800e005c9) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 07:23:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000040)=""/90, 0x5a, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:23:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/165, 0xa5}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000340)=[{&(0x7f0000000140)=""/158, 0x9e}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r4, 0x0) readv(r2, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/86, 0x56}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/20, 0x14}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfffffe9c, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:23:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x2) recvfrom$inet(r6, 0x0, 0x4eee, 0x0, 0x0, 0x800e00551) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r7, &(0x7f0000000500)=[{&(0x7f0000000300)=""/209, 0xd1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r6, 0x0) shutdown(r3, 0x0) 07:23:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1, 0x0, 0x5d}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) shutdown(r2, 0xcab074eabecd85c0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x2, 0x0, 0x800e0050f) shutdown(r2, 0x0) 07:23:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/152, 0x98, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) dup2(r2, r0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 07:23:58 executing program 2: poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4a, &(0x7f0000000140)="bc6f06619daf8edd24aa92a4be9ca0a11eacc625a5590c55fef2a71558542a0cf38e5617db840b28184d2820baf952d1ce6d289f440608c1a6f7b47357381748db8abf492eef36b0b1962b2771135eba7ce2a0c65adffd535dbef85ecdbed1eec215c4930ea41df02ebc528f71e316de529b78318a4a8e2d9db2f99855ce27ffac19c482873d40ddd4faf4355f7d65acfcc61b8179508608", 0x98) recvfrom$inet(r1, 0x0, 0x1d3c88beae5db9cf, 0x46, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:23:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) read(r2, &(0x7f0000000340)=""/253, 0xfd) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:23:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x4d, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/70, 0x46}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r7, &(0x7f0000001780)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r6, 0x0) shutdown(r3, 0x0) 07:23:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/51, 0x33}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = dup(r1) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000200)=""/50, 0x32}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000000c0)=""/76, 0x4c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r6, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r7, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:23:58 executing program 3: poll(&(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x5, 0x200000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) readv(r2, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/72, 0x48}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) shutdown(r4, 0x0) r5 = dup(r0) shutdown(r5, 0x0) 07:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x48, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xc1f, 0x6, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:23:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3d5, &(0x7f0000000280)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007ee) 07:23:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000240)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:23:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/202, 0xca}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x89fdf94a, 0x0, 0x0, 0x800e00890) shutdown(r1, 0x0) select(0x2d, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 07:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setrlimit(0x100000000000006, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}) recvfrom$inet(r0, 0x0, 0x100000211, 0x0, 0x0, 0x800e00679) shutdown(r0, 0x0) 07:23:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) fcntl$getown(r0, 0x5) recvfrom$inet(r2, 0x0, 0xba, 0x2, 0x0, 0x800e00545) shutdown(r1, 0x0) 07:23:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) recvfrom(r1, &(0x7f0000000140)=""/75, 0x4b, 0x2, 0x0, 0x0) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, 0x0, 0xb8) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:23:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/98, 0x7a}, {0x0, 0x82}], 0xe}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)=""/251, 0xfb}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 07:23:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x91, 0x2, 0x0, 0x800e004e1) poll(&(0x7f0000000000)=[{r0}, {r1, 0x170}], 0x2, 0x7fffffff) shutdown(r1, 0x0) 07:23:59 executing program 3: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0x40, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffeb9, 0x42, 0x0, 0x800e004f1) shutdown(r2, 0x0) 07:23:59 executing program 0: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x17, 0x0, 0x0, 0x800e003be) ppoll(&(0x7f0000000500)=[{r0}], 0x1, &(0x7f0000000540)={0x800}, &(0x7f0000000580), 0x8) shutdown(r0, 0x0) 07:23:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000200)=""/219, 0xdb}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000001c0)={0x7000000}, 0x10) shutdown(r1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:23:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getitimer(0x2000000006, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00381) 07:23:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000018c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) readv(r2, &(0x7f0000001a00)=[{&(0x7f0000000080)=""/33, 0x21}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:23:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffe3e}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r3, 0x2}], 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 07:23:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000600), 0x9, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00ca5) 07:23:59 executing program 2: poll(&(0x7f0000000080)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd1b, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}, {0x0}], 0x2) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000002800)=[{&(0x7f0000000180)=""/109, 0x6d}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) shutdown(r0, 0x0) 07:23:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/59, 0x3b}, {0x0}], 0x1000000000000012) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0xef}, 0x10) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xffffffff}, {0x40}}, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000080)=""/171, 0xab}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/104, 0x68}, {0x0}, {0x0}], 0x3}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/249, 0xf9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xa29f9f81, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) 07:24:00 executing program 1: poll(&(0x7f0000000040), 0x20d1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffee9, 0x0, 0x0, 0x800e00901) select(0x2a, &(0x7f0000000180), 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x290}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/112, 0x70}], 0x10000000000002b8}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r7, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) syz_emit_ethernet(0xa7, &(0x7f0000000140)={@remote, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "74c7de", 0x71, 0x0, 0x0, @mcast1, @ipv4={[], [], @multicast2}, {[@hopopts]}}}}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00809) 07:24:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/238, 0xee}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffeca, 0x0, 0x0, 0x800e0053f) shutdown(r3, 0x0) 07:24:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/103, 0x67}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00505) shutdown(r1, 0x0) dup2(r2, r1) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/77, 0x4d}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00588) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000200)=""/229, 0xe5}], 0x1) recvfrom$inet(r2, 0x0, 0x73a0dc0, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/149, 0x95}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6_udplite(0x1c, 0x2, 0x88) read(r7, &(0x7f0000000000)=""/190, 0xbe) shutdown(r6, 0x0) shutdown(r3, 0x0) 07:24:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/153, 0x99}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000019c0)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000001bc0)=[{&(0x7f00000016c0)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x46, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00358) 07:24:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/250, 0xfa}, {0x0}], 0x2}, 0x40042) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f00000003c0)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xaaff932d826177, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/77, 0x4d}], 0x1}, 0x2) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_opts(r3, 0x0, 0x1, 0x0, &(0x7f0000000200)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:01 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x6, 0x0, @broadcast, @empty=0x5, @remote, @local}}}}, 0x0) 07:24:01 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xceb5ab17, 0x0, 0x0, 0x800e00a20) poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}, {r0}], 0x6, 0x0) poll(&(0x7f0000000140), 0x39, 0x28b) shutdown(r0, 0x0) 07:24:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000200)=""/186, 0xba}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r2, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xfeed, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) shutdown(r4, 0x0) 07:24:01 executing program 1: poll(&(0x7f0000000280)=[{}, {}], 0x2, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) fcntl$setown(r0, 0x6, 0x0) recvfrom$inet(r1, 0x0, 0x38, 0x4a, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/15, 0xf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001e, 0x0, 0x0, 0x800e0063e) r2 = dup(r0) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/80, 0x50}], 0x1000000000000016) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e004ae) shutdown(r0, 0x0) 07:24:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/69, 0x45}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xfffffc95, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:01 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "308785", 0x30, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, @local={0xfe, 0x80, [], 0x0}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "aaf8bd", 0x0, 0x0, 0x0, @mcast2, @mcast1}}}}}}}, 0x0) 07:24:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100000211, 0x0, 0x0, 0x800e00685) shutdown(r0, 0x0) 07:24:02 executing program 2: poll(&(0x7f0000000040), 0x2451, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00746) ppoll(&(0x7f00000001c0)=[{r0}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa4d, 0x2002, 0x0, 0x800e003d6) shutdown(r0, 0x0) 07:24:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/191, 0xbf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0xfed1}, 0x10) listen(r1, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 07:24:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/216, 0xd8}, {0x0}, {0x0, 0x1db}], 0x3}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00566) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000040)={0x40000000000}, 0x2f6e535a0e7b2ecc) recvfrom$inet(r2, 0x0, 0x5680, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 07:24:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/45, 0x2d}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/231, 0xe7}], 0x1000000000000332) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000980)=[{&(0x7f0000000240)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/70, 0x46}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000080)={0x6}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x10, r1, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:24:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:02 executing program 0: poll(&(0x7f0000000080)=[{}, {}], 0x1e17, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e0049e) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) shutdown(r0, 0x0) 07:24:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xffffffffffffffff}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00501) 07:24:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xb34}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e007e7) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) shutdown(r3, 0x0) 07:24:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) readv(r2, &(0x7f0000003700)=[{&(0x7f0000000c40)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 07:24:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000280)=""/115, 0x73}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) dup(r1) recvfrom$inet(r1, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r1, 0x0) 07:24:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x3d7, &(0x7f0000004640)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0, 0xfffffffffffffd83}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x4}, 0x10) fchown(r2, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe29, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffd29, 0x0, 0x0, 0x800e00515) shutdown(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffa9, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x99}, 0x10) dup2(r1, r2) recvfrom$inet(r1, 0x0, 0x5c, 0x2, 0x0, 0x0) shutdown(r2, 0x0) 07:24:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)=@un=@abs={0x8}, 0x8) recvfrom$inet(r2, 0x0, 0x69be225012eedfca, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000800)=""/236, 0xec}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x7}, 0x10) accept(r1, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x6ca3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/67, 0x43}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000f80)=[{&(0x7f00000008c0)=""/178, 0xb2}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/45, 0x2d}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/231, 0xe7}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/162, 0xa2}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/25, 0x19}, {0x0}, {0x0}], 0x1000000000000033}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) readv(r2, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000400)=""/144, 0x90}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000005c0)=""/211, 0xd3}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x46e4, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0xc, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}}, 0x8) recvfrom$inet(r0, 0x0, 0x7f8ad630, 0x0, 0x0, 0x800e00637) shutdown(r0, 0x0) 07:24:03 executing program 4: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket(0x11, 0x3, 0x0) readv(r4, &(0x7f0000001800)=[{&(0x7f0000000100)=""/66, 0x42}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) shutdown(r0, 0x0) 07:24:03 executing program 5: open(0x0, 0x40, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa682c100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0xfc, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) 07:24:03 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000016003f0400000000000000040a12000021fe0080140001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket(0x10, 0x80002, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:24:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f00000000c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd@\x00\n') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8918, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x05\x06\x00\x05\x00`\x00\x00\x00D3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e@?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') 07:24:03 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) [ 282.061456][T13245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13245 comm=syz-executor.1 [ 282.078435][T13245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13245 comm=syz-executor.1 [ 282.307502][T13245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13245 comm=syz-executor.1 [ 282.335172][T13245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13245 comm=syz-executor.1 07:24:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x8000806, 0x0) writev(r0, &(0x7f0000002340)=[{0x0}, {&(0x7f0000000080)="cc", 0x1}], 0x2) [ 282.371296][T13245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13245 comm=syz-executor.1 [ 282.391073][T13245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13245 comm=syz-executor.1 [ 282.404618][T13245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13245 comm=syz-executor.1 [ 282.426283][T13245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13245 comm=syz-executor.1 [ 282.459674][ C0] hrtimer: interrupt took 52182 ns [ 282.501932][T13245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13245 comm=syz-executor.1 07:24:04 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8400fffffffb) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 282.545327][T13245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13245 comm=syz-executor.1 [ 282.633781][ T26] audit: type=1804 audit(1572074644.255:46): pid=13270 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir557592105/syzkaller.o18O67/93/bus" dev="sda1" ino=16641 res=1 07:24:04 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) [ 282.684604][ T26] audit: type=1804 audit(1572074644.305:47): pid=13271 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir557592105/syzkaller.o18O67/93/bus" dev="sda1" ino=16641 res=1 07:24:04 executing program 5: open(0x0, 0x40, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa682c100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0xfc, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) 07:24:04 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x83) accept4(r0, 0x0, 0x0, 0x0) 07:24:04 executing program 3: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg$kcm(r0, &(0x7f0000002e00)={&(0x7f0000000a40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000b00)="88", 0x1}], 0x1, &(0x7f0000000d40)=[{0x10}, {0x10}], 0x20}, 0x0) 07:24:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) r1 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'lb_tx_hash_to_port_mapping\x00'}], 0xa, "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"}, 0x1027) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) 07:24:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:05 executing program 3: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg$kcm(r0, &(0x7f0000002e00)={&(0x7f0000000a40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000b00)="88", 0x1}], 0x1, &(0x7f0000000d40)=[{0x10}, {0x10}], 0x20}, 0x0) [ 283.351288][T13307] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:24:05 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) setresuid(0x0, r2, 0x0) semtimedop(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 07:24:05 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x80, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x550e}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r6, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000180), 0x94) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r8, r7, 0x0, 0x80000005) getsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000100), 0x10) fcntl$setstatus(r5, 0x4, 0x98428d57a99b5f44) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x1000000000000003, 0x0) r11 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r13, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r13, 0x0, r12, 0x0, 0x1000000000000003, 0x0) io_submit(0x0, 0x174, &(0x7f0000000640)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x2, r9, &(0x7f0000000300)="ece1596506889cc30327951d10f80b7dbacc9cfb74298dcc665d23822bbb035afa3186fc64ef6a9fbc847285879cd19e95ca0a85dff2ab1060fb70eef52cb360792e9ec65a108d3d18b1f9f54b942e077048b3c84a2182b1b2275b7eb0ae0e513311c657f3f9cb8e275b92cc0ac6489246ebf6f88ae32ee320ee16edddd24a0076f56d546f31a276c22bcafebfba42138db84532c8bf5ab134658206a5382188d6a05a86d00d5978acfee13edaf27a4e2bfecbee5fafd546819dca0c636ba5659175208c18ecf26f5803350e4a6c2fc2691abe989d80d116b7e91031885fb33e699c5f00d113b944e408f77825ed070db661e3220a5c0e92", 0xf8, 0x100000001, 0x0, 0x2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000f00)="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", 0x1000, 0x36eb, 0x0, 0x0, r10}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x7, 0xfbeb, r11, &(0x7f00000005c0)="498478d189b33aa518c65366700afdb3a64b216b4055273f0e66d1719935eaea4be49a75e436bd4334c2c19fcaac7d3f822fd89bfc60e41aa576577f53b5f9aa682b426196e7caf80ea1634e", 0x4c, 0x7fff, 0x0, 0x2, r12}]) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 07:24:05 executing program 1: 07:24:05 executing program 5: [ 283.868151][ T26] audit: type=1804 audit(1572074645.495:48): pid=13271 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir557592105/syzkaller.o18O67/93/bus" dev="sda1" ino=16641 res=1 [ 284.030659][ T26] audit: type=1804 audit(1572074645.655:49): pid=13338 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir557592105/syzkaller.o18O67/93/bus" dev="sda1" ino=16641 res=1 [ 284.059668][ T26] audit: type=1804 audit(1572074645.655:50): pid=13270 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir557592105/syzkaller.o18O67/93/bus" dev="sda1" ino=16641 res=1 [ 284.088899][ T26] audit: type=1804 audit(1572074645.655:51): pid=13337 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir557592105/syzkaller.o18O67/93/bus" dev="sda1" ino=16641 res=1 07:24:05 executing program 0: 07:24:05 executing program 3: 07:24:05 executing program 2: 07:24:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) r1 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'lb_tx_hash_to_port_mapping\x00'}], 0xa, "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"}, 0x1027) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) 07:24:05 executing program 5: 07:24:05 executing program 1: 07:24:05 executing program 1: 07:24:05 executing program 3: 07:24:05 executing program 2: 07:24:05 executing program 5: 07:24:06 executing program 0: 07:24:06 executing program 1: 07:24:06 executing program 2: 07:24:06 executing program 3: 07:24:06 executing program 5: 07:24:06 executing program 4: 07:24:06 executing program 0: 07:24:06 executing program 3: 07:24:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000180)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000340)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000800)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/23, 0x17}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1e5466, 0x0, 0x0, 0x800e006b6) shutdown(r0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x48, &(0x7f00000001c0)={@multicast1, @loopback, @multicast1}, 0xc) recvfrom$inet(r1, 0x0, 0x8, 0x0, 0x0, 0x800e0054d) shutdown(r1, 0x0) 07:24:06 executing program 5: 07:24:06 executing program 0: 07:24:06 executing program 3: 07:24:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/248, 0xf8}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b108, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 07:24:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000280)=[{}, {r0}], 0x2, 0x50) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8c, 0x0, 0x0, 0x800e004e0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1}, 0x40042) shutdown(r1, 0x0) 07:24:06 executing program 0: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x200000000000002d, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x13c18dbc, 0x0, 0x0, 0x800e00861) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/253, 0xffe3}], 0x14) shutdown(r0, 0x0) 07:24:06 executing program 1: poll(&(0x7f0000000140), 0x31, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcd16, 0x0, 0x0, 0x800e00817) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 07:24:06 executing program 4: poll(&(0x7f00000000c0)=[{}], 0x46, 0x80000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e009f1) poll(&(0x7f0000000080)=[{r0, 0x2002}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001080)=""/149, 0x95}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000040)={0x1}, 0x10) semop(0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 07:24:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002640)=[{&(0x7f0000001640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1044e, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) setsockopt$inet_buf(r0, 0x0, 0xd, &(0x7f0000000000)="a1c4672497c05272", 0x8) recvfrom$inet(r1, 0x0, 0xff1d5344, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000480)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e005c9) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 07:24:07 executing program 1: poll(0x0, 0x0, 0x800000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e0050d) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x51, &(0x7f0000000240)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:07 executing program 0: poll(0x0, 0x0, 0x4d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) recvfrom$inet(r0, 0x0, 0xea1ca452, 0x0, 0x0, 0x800e00516) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100cc, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000001d00)=[{&(0x7f0000001700)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/240, 0xf0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x80000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2928, 0x0, 0x0, 0x800e00507) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x7}, 0x10) listen(r0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:07 executing program 3: 07:24:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000180)=[{}], 0x200000000000003b, 0x800000000004b) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r1, 0x0, 0x84a, 0x0, 0x0, 0x800e004ea) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/172, 0xac}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) shutdown(r0, 0x0) 07:24:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/201, 0xc9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r3, 0x3}], 0x1, 0x54) r4 = dup2(r2, r3) recvfrom$inet(r4, 0x0, 0x1cd, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:07 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x200000000000003e, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00868) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1d) shutdown(r0, 0x0) 07:24:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/164, 0xa4}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) getsockopt(r1, 0x0, 0x1, 0x0, &(0x7f0000000180)) recvfrom$inet(r1, 0x0, 0x205, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 07:24:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$inet_buf(r2, 0x0, 0x5d, 0x0, &(0x7f0000000140)) recvfrom$inet(r1, 0x0, 0xa23b, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) 07:24:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x78cf, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r3, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000100)=""/214, 0xd6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) 07:24:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/230, 0xe6}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1da, 0x42, 0x0, 0x800e00506) shutdown(r1, 0x0) dup(0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000100)=""/231, 0xe7, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x20000000000000}, 0x10) recvfrom$inet(r3, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) shutdown(r2, 0x0) 07:24:08 executing program 2: poll(&(0x7f0000000140)=[{}], 0x1, 0x800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffffa9, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 07:24:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/17, 0x11}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) recvfrom$inet(r1, 0x0, 0xfffffe75, 0x1004007e, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000140)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0067d) shutdown(r1, 0x0) ppoll(&(0x7f00000001c0), 0x2d, 0x0, &(0x7f0000000180), 0xfffffd7e) shutdown(r2, 0x0) 07:24:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x345a, 0x42, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r4, 0x0, 0x1, 0x0, &(0x7f0000000000)) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x2, 0x0, 0x800e00511) shutdown(r2, 0x0) 07:24:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x7}], 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0x1}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f00000001c0)=[{r0, 0x2}, {}], 0x2, 0x1ff) shutdown(r1, 0x0) 07:24:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) poll(&(0x7f0000000000)=[{r0, 0x2084}, {r1, 0x40}], 0x2, 0x0) poll(&(0x7f0000000000), 0x2000000000000011, 0x0) shutdown(r1, 0x0) 07:24:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x148}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x51e, 0x2, 0x0, 0x800e00517) shutdown(r0, 0x0) fchdir(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0xfffffe75, 0x1004007e, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000180)=""/3, 0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/209, 0xd1}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) r5 = dup(r2) shutdown(r5, 0x0) 07:24:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/129, 0x81}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff94, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x6}, 0x10) msgctl$IPC_INFO(0x0, 0x3, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000180)=""/184, 0xb8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000040)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = dup(r2) shutdown(r3, 0x0) 07:24:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001300)={0x0, 0x3e2, &(0x7f00000012c0)=[{&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/45, 0x2d}], 0x1000000000000004}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x49dccf4e}, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000040)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0x1c, 0xffffffffffffffff}, 0x1c) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0076f) 07:24:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/220, 0xdc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x6aee5b89}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:08 executing program 5: poll(&(0x7f0000000000), 0x39a, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000000)=""/94, 0x5e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r3) readv(r4, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/94, 0x5e}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r0, 0x0) 07:24:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) fcntl$dupfd(r0, 0x0, r1) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x9bf026c4, 0x8002, 0x0, 0x800e007ad) shutdown(r0, 0x0) 07:24:09 executing program 2: poll(&(0x7f0000000200), 0x1e, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/229, 0xe5}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) poll(0x0, 0x0, 0x202) shutdown(r4, 0x0) dup2(r0, r1) shutdown(r1, 0x0) 07:24:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffec6, 0x0, 0x0, 0xfffffe53) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001a80)=""/4096, 0x1000}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000080)=""/46, 0x2e}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x9893, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000180)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/146, 0x92}, {0x0}], 0x398}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a4e, 0x2, 0x0, 0x800e00505) shutdown(r0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6, 0x10, r0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) getsockopt$sock_linger(r1, 0xffff, 0x80, 0x0, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/110, 0x6e}, {0x0}], 0x1000000000000013) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/219, 0xdb}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x482f2aa5aaecc936, &(0x7f0000000000)=[{&(0x7f0000000340)=""/239, 0x330}], 0x32f, 0x0, 0xffffffffffffffb1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000540)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/101, 0x65}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:09 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000300)=[{r0}, {}], 0x2, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f0000000040)=[{r1, 0x80}], 0x1, 0x0) poll(&(0x7f0000000180)=[{r1}, {}, {}, {}], 0x4, 0x101) shutdown(r1, 0x0) 07:24:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/34, 0x22}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) getsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000279, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:24:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) poll(&(0x7f0000000000)=[{r3, 0x1}], 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff31, 0x0, 0x0, 0x800e0083e) poll(&(0x7f0000000080)=[{r3, 0x21}], 0x1, 0xffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r5) shutdown(r5, 0x0) 07:24:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000200), 0x2000000000000004, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x6c9, 0x0, 0x0, 0x800e0043f) recvmsg(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000040)=""/81, 0x51}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) dup(r0) shutdown(r1, 0x0) 07:24:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000200)=""/50, 0x32}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000000c0)=""/76, 0x4c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/243, 0xf3}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000000100)=""/149, 0x95}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/188, 0xbc}, {0x0}], 0x2}, 0x0) r4 = dup(r3) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/171, 0xab}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:24:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10}}}, 0x90) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00835) 07:24:10 executing program 4: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, &(0x7f0000000380)={0x0, {{0x10, 0x2}}}, 0x90) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) write(r0, &(0x7f0000000000)="b8", 0x1) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x1000000000000204) 07:24:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/44, 0x2c}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r3, 0x0, 0x56, 0xfffffffffffffffe, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed9020c0, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000000c0)=""/114, 0x72}, {0x0}, {0x0}], 0x4) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, &(0x7f0000000240)=""/207, 0xcf, 0x0, 0x0, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r7, 0x0) r8 = dup(r4) shutdown(r8, 0x0) shutdown(r1, 0x0) 07:24:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000001c0)=""/254, 0x74bca1cb82dc40e5, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff93, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001700)=""/26, 0x1a}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r4, 0x0) poll(0x0, 0x0, 0x800000000004a) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f0000000640)=[{&(0x7f0000000040)=""/107, 0x6b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:10 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) poll(0x0, 0x0, 0x10000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 07:24:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000000c0)=""/69, 0x45}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) shutdown(r0, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0xfffffcc7, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000000000)=""/253, 0xfd}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/37, 0x25}], 0x100000000000013b}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) nanosleep(&(0x7f0000000180)={0x8}, &(0x7f0000000200)) r5 = dup(r2) shutdown(r5, 0x0) 07:24:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000800)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0075e) shutdown(r1, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/209, 0xd1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) shutdown(r3, 0x0) 07:24:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/91, 0x5b}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) shutdown(r4, 0x0) r5 = dup(r2) shutdown(r5, 0x0) 07:24:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/32, 0x20}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/20, 0x14}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000340)=""/169, 0xa9}], 0x1}, 0x0) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r7, 0x0) r9 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r9, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:24:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa5, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/222, 0xde}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x257}, 0x10) getsockopt$inet_mreqn(r2, 0x0, 0x9, 0x0, &(0x7f00000000c0)) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 07:24:11 executing program 1: listen(0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xcc, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0xffffffffffffffff}, 0x1c, 0x0, 0x0, &(0x7f0000000140)}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00846) 07:24:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/97, 0x61}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r5, r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/58, 0x3a}], 0x19f) shutdown(r6, 0x0) dup2(r2, r3) shutdown(r3, 0x0) 07:24:11 executing program 2: poll(&(0x7f0000000280)=[{}, {}, {}, {}, {}, {}], 0x6, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e0047e) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/93, 0x5d}], 0x1) shutdown(r0, 0x0) 07:24:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/59, 0x3b}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x16}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x605ac169, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000240)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) accept$unix(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 07:24:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x40, 0x0, 0x0, "723aa77cc7024822baf6216d1a3a58308af239dd8e30cf538784e8ebadd43eeea770bc869972e37776"}, {0x18, 0x0, 0x0, "0e"}, {0x38, 0x0, 0x0, "9386580960066de5409f63295cb51ad8f66dabd213c491bcdcd27a245d4dbde4e3"}, {0xb0, 0x0, 0x0, "f377f1a31ec2dae48febd62e111d0d0082c95a60f666fe299035a08fde575111865cf95603dff05d4bb9685748308dff1b87131895aea37825f07bc3bae9ce5aac1c2a56f765b5fc3600ebceca91aea3d4be7dddf6ee4608eef20377f557d04ee33a1b3dcb6308fa3f1cf9461a6e23eda7f02b3e831f741f0ae90a59726322322b8ed23ab1361742b0d3ec7451095767fd59633d9280a53247"}, {0x18, 0x0, 0x0, '<'}, {0x570, 0x0, 0x0, "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"}], 0x6c8}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/206, 0xce}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r3 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}], 0x1}, 0x0) r4 = dup(r2) shutdown(r4, 0x0) 07:24:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)=""/121, 0x79}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) shutdown(r2, 0x0) 07:24:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x100000000000000f}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/240, 0xf0}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002a40)=[{&(0x7f0000000680)=""/220, 0xdc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) ftruncate(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xffb1, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 07:24:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/210, 0xd2}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) read(r5, &(0x7f0000000100)=""/21, 0x15) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/244, 0xf4}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00496) shutdown(r0, 0x0) poll(0x0, 0x0, 0x101) shutdown(r1, 0x0) 07:24:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@broadcast, @local}, 0x8) recvfrom$inet(r0, 0x0, 0x2a0b1e03, 0x0, 0x0, 0x800e005ee) shutdown(r0, 0x0) 07:24:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/14, 0xe}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) fcntl$setown(r1, 0x6, 0x0) recvfrom$inet(r1, 0x0, 0xfefc, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 07:24:12 executing program 5: poll(&(0x7f0000000040), 0x2000000000000033, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e008c0) poll(&(0x7f0000000040)=[{r0, 0x2}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x181f943ee6e2958a}, {}], 0x2, 0xe5b6) shutdown(r0, 0x0) 07:24:12 executing program 4: poll(&(0x7f0000000140)=[{}, {}, {}, {}], 0x4, 0x8000000000046) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = dup(r0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) shutdown(r1, 0x0) 07:24:12 executing program 2: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/78, 0x4e}, {0x0}, {0x0}], 0x3}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 07:24:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/192, 0xc0}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) fcntl$setown(0xffffffffffffffff, 0x6, 0x0) recvfrom$inet(r1, 0x0, 0x655c, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:12 executing program 1: poll(&(0x7f00000000c0), 0x2000000000000015, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x7e, 0x0, 0x0, 0xfffffffffffffd59) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00746) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r1, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/219, 0xdb}, {0x0}], 0x2) shutdown(r0, 0x0) 07:24:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet(r0, &(0x7f0000000140)=""/212, 0xd4, 0x2, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000004c0)={0x9}, 0x10) shutdown(r1, 0x0) r3 = dup(r2) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1}, 0x0) shutdown(r3, 0x0) 07:24:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0xffffffffffffffb9, &(0x7f0000000040)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) recvmsg(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0xc9, &(0x7f0000000000)=[{0x0}, {&(0x7f00000024c0)=""/8}], 0x100000000000008e}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r6, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000001600), 0xa}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000380)=""/214, 0xd6}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000001b40)=[{&(0x7f0000000280)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x8}, 0x8) recvfrom$inet(r0, 0x0, 0xd78, 0x2002, 0x0, 0x800e004b8) shutdown(r0, 0x0) 07:24:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e0073d) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000200)=""/231, 0xe7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00542) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x3e) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/48, 0x30}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x2000000000000019, 0x0, 0x0, 0x0) shutdown(r7, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002900)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffffffffffff83}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000140)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 07:24:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000500)=[{&(0x7f0000000200)=""/184, 0xb8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r5, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r4, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000040)=""/189, 0xbd}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:24:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0, &(0x7f00000000c0), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) dup(0xffffffffffffffff) recvfrom$inet(r4, 0x0, 0x1cd, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000080), 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x35b1fb9b03bbddb0, 0x0, 0x0, 0x800e008f6) ppoll(&(0x7f0000000040)=[{}, {}, {}, {r1}, {r0}], 0x5, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:24:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/17, 0x11}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcbcf, 0x0, 0x0, 0x800e00519) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1) shutdown(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/152, 0x98}], 0x1) shutdown(r1, 0x0) 07:24:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) recvfrom$inet(r1, &(0x7f0000000240)=""/231, 0xe7, 0x2, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2) shutdown(r0, 0x0) preadv(r0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xff4c, 0x80002, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000500)=""/140, 0x8c}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0xdea0, 0x40042, 0x0, 0x800e00515) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) shutdown(r0, 0x0) shutdown(r2, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:24:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffea7, &(0x7f0000000880)=[{&(0x7f0000000480)=""/239, 0xfffffea6}, {&(0x7f0000000280)=""/66, 0xffffffd7}, {&(0x7f0000000980)=""/122}, {&(0x7f0000000680)=""/200, 0x229}, {&(0x7f0000000900)=""/109, 0xffd2}], 0x10000000000000e1, 0x0, 0xffffffffffffffac}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r6, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r5, 0x0) readv(r4, &(0x7f0000000340)=[{&(0x7f0000000000)=""/134, 0x86}], 0x1) shutdown(r6, 0x0) shutdown(r3, 0x0) 07:24:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/12, 0xc}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040), 0x3af, 0x0, 0xfffffffffffffd47}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000200)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000026c0)=[{&(0x7f00000000c0)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) fcntl$getown(r2, 0x5) recvfrom$inet(r2, 0x0, 0xfe73, 0x42, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:24:13 executing program 4: poll(&(0x7f0000000480)=[{}], 0x2001, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/34, 0x22}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r0, 0x0) 07:24:13 executing program 5: socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000040), 0x2000000000000024, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896, 0x0, 0x0, 0x800e00871) poll(&(0x7f00000002c0)=[{r0, 0x80}, {r0}], 0x2, 0xda) shutdown(r0, 0x0) 07:24:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3b}, 0x10) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) getsockopt$sock_timeval(r1, 0xffff, 0x1007, 0x0, &(0x7f0000000140)) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:24:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000000000)=""/253, 0xfd}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0075a) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r3, 0x2}], 0x1, 0xe0) r4 = dup(r2) shutdown(r4, 0x0) 07:24:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) msgget(0x1, 0x600) recvfrom$inet(r0, 0x0, 0x92e, 0x0, 0x0, 0x800e0078f) shutdown(r0, 0x0) 07:24:14 executing program 3: poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1a1, 0x0, 0x0, 0x800e00860) recvmsg(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000100)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x1000000000000020}, 0x0) shutdown(r0, 0x0) 07:24:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/171, 0xab}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) fstat(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x2, 0x0, 0x800e00519) shutdown(r2, 0x0) 07:24:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/165, 0xa5}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000340)=[{&(0x7f0000000140)=""/158, 0x9e}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r4, 0x0) readv(r2, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in, 0x10) recvfrom$inet(r0, 0x0, 0x100000379, 0x2, 0x0, 0x800e00b1e) shutdown(r0, 0x0) 07:24:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}, {0x0}, {0x0}, {0x0}], 0x10000000000001bc) recvfrom$inet(r5, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000680)=[{&(0x7f0000000100)=""/214, 0xd6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:24:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000080)=[{r0}, {}], 0x2, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0xf23ed1402f29832) shutdown(r1, 0x0) 07:24:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/145, 0x91}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0062d) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/107, 0x6b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) shutdown(r2, 0x0) shutdown(r1, 0x0) 07:24:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000240)=""/178, 0xb2) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)=""/224, 0xe0}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r7, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000140)) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1c) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0xffff, 0x1001, &(0x7f0000000040)=0x7, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x125, 0x0, 0x0, 0x800e00f6e) 07:24:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/188, 0xbc}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1000000000000139) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/82, 0x52}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:14 executing program 4: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xceb5ab17, 0x0, 0x0, 0x800e00a20) poll(&(0x7f0000000080)=[{r0, 0x2102}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000140)=[{}, {r0}, {r1}], 0x3, 0x800) shutdown(r0, 0x0) 07:24:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffa9, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvfrom$inet(r0, 0x0, 0x1de, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 07:24:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000980)=[{&(0x7f00000001c0)=""/82, 0x52}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000300), 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) poll(0x0, 0x0, 0x8000000000046) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x24f, 0x0, 0x0, 0x800e00541) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) shutdown(r1, 0x0) 07:24:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0084a) 07:24:15 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x2, 0x5, 0x0) fcntl$getown(r3, 0x5) recvfrom$inet(r2, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r1, 0x0, 0x9da6228b, 0x0, 0x0, 0x800e00617) shutdown(r1, 0x0) 07:24:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000040)=""/94, 0x5e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000180)=""/76, 0x4c}, {0x0, 0x13}, {0x0, 0xed}], 0x3) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:15 executing program 3: poll(&(0x7f0000000100), 0x37, 0x80000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00759) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/150, 0x96}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r0, 0x0) 07:24:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b00)=[{&(0x7f0000000700)=""/161, 0xa1}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r6, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)=""/142, 0x8e}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/173, 0xad}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b00)=[{&(0x7f0000000700)=""/161, 0xa1}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000007c0)=""/172, 0xac}, {0x0}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) select(0x2, &(0x7f0000000080), 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:15 executing program 5: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, &(0x7f00000000c0)) poll(&(0x7f0000000140), 0x2000000000000006, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e003f0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/66, 0x42}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 07:24:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0x1c, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) getresuid(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x52bbf15c, 0x0, 0x0, 0x800e0081e) shutdown(r0, 0x0) 07:24:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/227, 0xe3}], 0x7}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0x205, 0x42, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/249, 0xf9}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0xffffffffffffffff}, 0x1c) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00886) 07:24:15 executing program 3: poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x14}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10001}, 0x10) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:16 executing program 5: poll(&(0x7f00000010c0), 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x160d, 0x0, 0x0, 0x800e00a07) poll(&(0x7f0000000000)=[{r0, 0x42}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2000000000000180}, {r0}], 0x2, 0xc9) shutdown(r0, 0x0) 07:24:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/115, 0x73}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0x89f6, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000340)=""/158, 0x9e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(0x0, 0x0, 0xe69) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000740)=[{&(0x7f0000000000)=""/19, 0x13}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00527) shutdown(r2, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) 07:24:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff12, 0x0, 0x0, 0x800e009e1) poll(&(0x7f0000000040), 0x2000000000000075, 0x183) shutdown(r1, 0x0) 07:24:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/31, 0x1f}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x9, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x15, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00cde) 07:24:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e0070e) readv(r1, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 07:24:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r0) fchmod(r1, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdd2, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) shutdown(r2, 0x0) 07:24:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) recvfrom(r1, &(0x7f0000000180)=""/157, 0x9d, 0x2, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfd62a815, 0x40002, 0x0, 0x800e00549) shutdown(r1, 0x0) 07:24:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000080)=""/117, 0x75}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x7c}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001900)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000080)=""/126, 0x7e, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00509) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r6}], 0x1, 0xe0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/70, 0x46}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x1}, 0x10) dup2(r2, r2) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 07:24:17 executing program 0: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000000c0)=""/114, 0x72}], 0x2) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) poll(&(0x7f0000000040)=[{}], 0x1, 0x8000000000046) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x24f, 0x0, 0x0, 0x800e00541) poll(0x0, 0x0, 0x400) shutdown(r4, 0x0) shutdown(r3, 0x0) 07:24:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) poll(&(0x7f0000000080), 0x3, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e0046f) read(r0, &(0x7f0000000140)=""/54, 0x36) shutdown(r0, 0x0) 07:24:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000880)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001980)=[{&(0x7f0000000140)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r2, 0x0) 07:24:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/77, 0x4d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x527, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) readv(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x3d2a1b4e88ea2238, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) semget(0x3, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00ce1) 07:24:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10001}, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x2, 0x0, 0x800e005ad) shutdown(r0, 0x0) 07:24:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000100)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) shutdown(r3, 0x0) 07:24:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0xcce5}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x1) recvfrom$inet(r4, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3d5, &(0x7f0000000280)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) setgid(0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007ee) 07:24:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xf511, 0x0, 0x0, 0x800e0063e) shutdown(r0, 0x0) 07:24:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001040)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = getpgrp(0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xada}, 0x10) wait4(r3, 0x0, 0x50000, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:24:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x7fff}, 0x10) recvfrom$inet(r0, 0x0, 0xfd31c90f, 0x0, 0x0, 0x800e005a6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r6, &(0x7f0000002d00)=[{&(0x7f0000001940)=""/237, 0xed}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{}, {r0, 0x40}], 0x2, &(0x7f00000000c0)={0x101}, &(0x7f0000000100), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1044e, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) recvfrom$inet(r1, 0x0, 0xff1d5344, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/15, 0xf}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000740)=[{&(0x7f0000000280)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/185, 0xb9}], 0x1}, 0x2) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x20002, 0x0, 0x800e006fd) shutdown(r2, 0x0) 07:24:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fchdir(r0) poll(&(0x7f00000000c0), 0x4, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc68, 0x0, 0x0, 0x800e0049e) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/57, 0x39}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 07:24:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/73, 0x49}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r3, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/79, 0x4f}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/119, 0x77}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x47, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003e6) 07:24:18 executing program 0: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) setsockopt$sock_int(r2, 0xffff, 0x1018, &(0x7f0000000000), 0x4) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:24:18 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000100)=[{}, {r0}, {}, {}, {}, {r0}], 0x6, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) poll(&(0x7f00000000c0)=[{r1}, {r1}], 0x2, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) 07:24:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000cc0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r3, &(0x7f0000000000)=""/26, 0x1a, 0x42, 0x0, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup(r3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r5, 0x0) readv(r4, &(0x7f00000019c0)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r6, 0x0) shutdown(r2, 0x0) 07:24:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/24, 0x18}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) getresuid(0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x9da6205d, 0x80002, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) recvfrom$inet(r0, 0x0, 0x2bdda7e8, 0x2, 0x0, 0x800e00608) shutdown(r0, 0x0) 07:24:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000100)=""/25, 0x19}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/20, 0x14}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000080)=""/43, 0x679}, {0x0}, {0x0, 0x5d6}, {0x0}], 0x100000000000000d) shutdown(r5, 0x0) r7 = dup2(r3, r1) shutdown(r7, 0x0) 07:24:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/225, 0xe1}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/113, 0x71}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x705ac3, 0x0, 0x0, 0x800e006b7) shutdown(r1, 0x0) r3 = dup(r2) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 07:24:19 executing program 5: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x8}, 0x10) r3 = socket(0x2, 0x3, 0x5) setsockopt$sock_timeval(r3, 0xffff, 0x1005, &(0x7f0000000000)={0x4, 0x1ff}, 0x10) recvfrom$inet(r2, 0x0, 0xba3a0f0e, 0x40002, 0x0, 0x800e0067e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r4) 07:24:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r2, 0x0) 07:24:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000001a00)=[{&(0x7f0000000040)=""/184, 0xb8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f00000001c0)={0x10000000083}, 0x10) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) recvfrom$inet(r1, 0x0, 0xfffffc95, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/135, 0x343}, {&(0x7f0000000180)=""/39, 0x27}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000400)=""/171, 0xab}], 0xbe) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/68, 0x44}, {0x0}, {0x0}, {0x0, 0x306}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/245, 0xf5}, {0x0}, {0x0}], 0x10000000000001ba) shutdown(r4, 0x0) r5 = dup(r2) shutdown(r5, 0x0) 07:24:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/59, 0x3b}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/244, 0xf4}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0xbcf1}, 0x10) accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe29, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000440)={0x7}, 0x10) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) recvfrom$inet(r1, &(0x7f00000005c0)=""/4096, 0x1000, 0x40002, 0x0, 0x0) shutdown(r1, 0x0) 07:24:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/5, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r5, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/134, 0x86}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:24:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00599) ppoll(&(0x7f0000000040)=[{r0, 0xc2}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 07:24:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) r2 = dup(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:19 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}}}}}}}, 0x0) 07:24:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/94, 0x5e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x800e0034e) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/188, 0xbc}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfde9, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffcf7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/8, 0x8}], 0x1, 0x0, 0xffffffffffffffb8}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(0x0, 0x0, 0xcd) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:20 executing program 5: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f00000000c0)=[{}, {}, {r0}], 0x3, 0x49) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet_int(r1, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) 07:24:20 executing program 3: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, &(0x7f0000000000), 0xc) poll(&(0x7f0000000200), 0x2000000000000004, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e006fe) poll(&(0x7f0000000040)=[{}], 0x20d4, 0xc0) shutdown(r0, 0x0) 07:24:20 executing program 3: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xae, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) setitimer(0x0, &(0x7f0000000080)={{}, {0xfffffffffffffffc}}, 0x0) recvfrom$inet(r3, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:24:20 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}, {r0}], 0x6, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0054e) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r1, 0x0) 07:24:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x7}, 0x10) recvfrom$inet(r4, 0x0, 0x503, 0x40002, 0x0, 0x800e0051d) shutdown(r3, 0x0) 07:24:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) nanosleep(&(0x7f00000001c0)={0x6}, &(0x7f0000000240)) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:20 executing program 4: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000000140)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r0, 0x0) 07:24:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/25, 0x19}, {0x0}, {0x0}], 0x3}, 0x42) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e007e7) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000000c0)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40002) r3 = fcntl$dupfd(r2, 0x0, r0) shutdown(r3, 0x0) 07:24:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/109, 0x309}, {0x0}], 0x100000000000002b}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x134, 0x2, 0x0, 0x800e00549) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2) shutdown(r0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000007c0)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4fe7196, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) 07:24:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000200)=""/231, 0xe7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00542) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/48, 0x30}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r5, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/201, 0xc9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) lseek(r0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffc95, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:21 executing program 3: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = dup(r0) r2 = dup2(r1, r0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x105, 0x2, 0x0, 0x800e004e1) shutdown(r0, 0x0) 07:24:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0, 0xfffffe5f}, {0x0}, {0x0, 0xfffffd95}], 0x100000000000002a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xcf8c, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:21 executing program 4: poll(&(0x7f0000000000)=[{}, {}, {}], 0x1b, 0x80000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2928, 0x0, 0x0, 0x800e00507) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x1}, 0x10) recvfrom$inet(r0, &(0x7f0000000100)=""/225, 0xe1, 0x2, 0x0, 0x0) shutdown(r0, 0x0) 07:24:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/136, 0x88}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x42) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) read(r5, &(0x7f0000000140)=""/23, 0x17) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0x1ff) recvfrom$inet(r1, 0x0, 0xf715d245, 0x0, 0x0, 0x800e00522) shutdown(r1, 0x0) 07:24:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x3, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/30, 0x1e}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/216, 0xd8}], 0x1) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r7, 0x0) poll(0x0, 0x0, 0x200000000000ff) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/78, 0x4e}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) read(r2, &(0x7f0000001780)=""/64, 0x40) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e0046f) shutdown(r0, 0x0) 07:24:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r0, 0x0) dup(r0) recvfrom$inet(r1, 0x0, 0x44, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/143, 0x8f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/60, 0x3c}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r6, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f00000008c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x2, 0x0, 0x800e00515) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2) shutdown(r1, 0x0) shutdown(r2, 0x244a65064a976a2d) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:22 executing program 4: poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x35b1fb9b03bbdef0, 0x0, 0x0, 0x800e00c90) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd59, 0x0, 0x0, 0x800e00710) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001080)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/47) recvfrom$inet(r0, 0x0, 0xc512ff2, 0x2, 0x0, 0x800e005c1) shutdown(r0, 0x0) 07:24:22 executing program 5: r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs={0x8}, 0x8) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r2, r4) setsockopt$sock_timeval(r5, 0xffff, 0x1006, &(0x7f0000000240)={0x1}, 0xdc1c0d6f39485fbd) socketpair(0x0, 0x0, 0x4ba08963, 0x0) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001200)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffd1d, 0x0, 0x0, 0x800e0055d) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f00000002c0)={0x40000000}, 0xbe) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/234, 0xea}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0x9da6205d, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setown(r2, 0x6, 0x0) recvfrom$inet(r3, 0x0, 0x114f29a6ba8e5883, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:24:22 executing program 2: poll(&(0x7f00000003c0), 0x2000000000000025, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffe34, 0x0, 0x0, 0x800e00786) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000080)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r0, 0x0) 07:24:22 executing program 1: poll(&(0x7f00000000c0), 0x2, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setitimer(0x0, &(0x7f0000000000)={{}, {0x1, 0x3f}}, 0x0) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:24:22 executing program 0: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) poll(&(0x7f0000000040), 0x1, 0x8000000000041) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) socketpair(0x0, 0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x65793ee0, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 07:24:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/243, 0xf3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000200)={0x9}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x13e9561, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/184, 0xb8, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000000c0)={0x1}, 0xa0) shutdown(r2, 0xf948678727c747c) recvfrom$inet(r2, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 07:24:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/12, 0xc}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f820e, 0x2, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$dupfd(r2, 0x0, r0) recvfrom$inet(r2, 0x0, 0xfefc, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:24:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000d80)=[{&(0x7f0000000340)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000640)=[{&(0x7f0000000780)=""/56, 0x38}, {0x0}, {0x0}, {0x0}], 0x10000000000002f9) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/145, 0x91}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000400)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:23 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r1, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) flock(r0, 0x3) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r3, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000300010005}) 07:24:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$inet_mreq(r1, 0x0, 0x9, &(0x7f00000000c0)={@remote={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0x8) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) 07:24:23 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getrusage(0x0, &(0x7f0000000100)) recvfrom$inet(r0, 0x0, 0x713a0520, 0x2, 0x0, 0x800e007f8) shutdown(r0, 0x0) 07:24:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000180)=[{&(0x7f0000001a00)=""/4096, 0x1e8}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000000)=""/234, 0xea, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:23 executing program 4: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd1b, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}], 0x1) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/51, 0x33}, {0x0}], 0x2) shutdown(r2, 0x0) shutdown(r0, 0x0) 07:24:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1733, 0x0, 0x0, 0x800e00506) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x4}, 0x10) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x0, 0xffffffffffffffff}, 0x251) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001100)=""/171, 0xab}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) msgget$private(0x0, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 07:24:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10008}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/229, 0xe5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r1, 0x0, 0xffffffac, 0x0, 0x0, 0x800e00936) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000001c0)={0x7fff}, 0x0) poll(&(0x7f0000000180)=[{r0, 0x1}], 0x1, 0xee) shutdown(r1, 0x0) 07:24:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0xffffffffffffffd8, &(0x7f0000000400)=[{&(0x7f0000000180)=""/45, 0x2d}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r6, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/9, 0x3aa}, {0x0, 0x5}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x20, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x3afa, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 07:24:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1a1, 0x0, 0x0, 0x800e00877) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r2, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 07:24:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/189, 0xbd}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/231, 0xe7}], 0x1}, 0x42) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) read(r5, &(0x7f0000000140)=""/23, 0x17) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001e40)=[{&(0x7f0000000940)=""/246, 0xf6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) recvfrom$inet(r1, 0x0, 0xa23b, 0x0, 0x0, 0x800e00541) shutdown(r1, 0x0) 07:24:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/216, 0xd8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) semop(0x0, 0x0, 0x8ffc0e319a1043be) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 07:24:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1a1, 0x0, 0x0, 0x800e00877) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r2, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000077c0)=""/4096, 0x11e8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001a40)=[{&(0x7f0000000140)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x6789}, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000080)=""/109, 0x6d}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000480)=""/49, 0x31}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/50, 0x32}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001780)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1a1, 0x0, 0x0, 0x800e00877) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r2, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1a1, 0x0, 0x0, 0x800e00877) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r2, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/179, 0xb3}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000240)={0x505b}, 0x10) shutdown(r2, 0x1) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 07:24:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000740)=""/4096, 0x1000}, {0x0}, {0x0}, {0xffffffffffffffff}, {0x0}], 0x5}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r2, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, &(0x7f0000000080), 0x8) shutdown(r3, 0x0) 07:24:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:25 executing program 0: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f00000002c0)=0x40000000000004, 0x4) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'a`]', 0x30, 0x0, 0x0, @loopback={0xfe07000080ffffff, 0xf000}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x66]}, {[], @icmpv6=@dest_unreach={0x3c, 0x3, 0x0, 0x0, [], {0x0, 0x2, "f0a0af", 0x0, 0x0, 0x0, @local, @ipv4={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xb101], [], @broadcast}}}}}}}}, 0x0) 07:24:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1a1, 0x0, 0x0, 0x800e00877) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r2, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r1, 0x0) 07:24:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000080), 0x3b, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x35b1fb9b03bbddb0, 0x0, 0x0, 0x800e006f8) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r1, 0x0) 07:24:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000018c0)=[{&(0x7f00000003c0)=""/162, 0xa2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{}, {r4}], 0x2, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001680)=[{&(0x7f0000000000)=""/87, 0x57}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}], 0x1) recvfrom$inet(r5, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/189, 0xbd}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:25 executing program 5: poll(&(0x7f0000000040), 0x247f, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e008d1) ppoll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 07:24:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000600)=[{&(0x7f0000000080)=""/60, 0x3c}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1a1, 0x0, 0x0, 0x800e00877) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r2, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r1, 0x0) 07:24:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x8}, 0x8) recvfrom$inet(r0, 0x0, 0x2d68, 0x0, 0x0, 0x800e00760) shutdown(r0, 0x0) 07:24:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/250, 0xfa}, {0x0, 0xfee4}, {0x0}, {0x0}], 0x100000000000000f}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2b92, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/12, 0xc}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 07:24:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/128, 0x80}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r1, 0x0, 0x100000279, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:24:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/67, 0x43}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) fcntl$getflags(r0, 0x3) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffd0c, 0x0, 0x0, 0x800e00a16) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:24:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) msgget(0x1, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/200, 0xc8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/96, 0x60}], 0x1}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) lseek(r3, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa9, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) shutdown(r0, 0x0) 07:24:26 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{}, {}, {r0}, {}], 0x4, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) recvfrom$inet(r1, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) r3 = dup2(r1, r1) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x105, 0x0, 0x0, 0x800e004e1) shutdown(r2, 0x0) 07:24:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgrp(0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00369) 07:24:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) close(r0) fcntl$getflags(r0, 0x3) recvfrom$inet(r2, 0x0, 0x10077, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002f7) 07:24:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1a1, 0x0, 0x0, 0x800e00877) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r2, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r1, 0x0) 07:24:26 executing program 3: poll(&(0x7f0000000040), 0x2000000000000022, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e008d1) select(0x3c, &(0x7f0000000040), 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/105, 0x69}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) shutdown(r0, 0x0) msgget(0x1, 0x0) recvfrom$inet(r1, 0x0, 0x8712eb17, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000800)=[{&(0x7f0000000340)=""/125, 0x7d}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/206, 0xce}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000040), 0x10) recvfrom$inet(r0, 0x0, 0xfd31c70e, 0x2, 0x0, 0x800e005a6) shutdown(r0, 0x0) 07:24:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600), 0x1000000000000149}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket(0x11, 0x3, 0x0) readv(r6, &(0x7f0000001800)=[{&(0x7f0000000100)=""/66, 0x42}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000040)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000900)=[{&(0x7f0000000100)=""/1, 0x1}, {0x0}, {0x0}, {0x0}], 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1}, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r5, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:27 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, 0x400000000000048) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff07, 0x0, 0x0, 0x800e004c1) poll(&(0x7f0000000000)=[{}, {r0}, {}], 0x3, 0xff) shutdown(r1, 0x0) 07:24:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1a1, 0x0, 0x0, 0x800e00877) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r2, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r2, 0x0) 07:24:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/173, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00888) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00999) 07:24:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x199, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/157, 0x9d}], 0x1000000000000010, 0x0, 0xffffffffffffffee}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_group_source_req(r3, 0x0, 0x55, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:28 executing program 4: poll(&(0x7f0000000000)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r1) getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:24:28 executing program 3: poll(&(0x7f00000002c0), 0x2000000000000003, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) poll(&(0x7f0000000080)=[{r0, 0x2}], 0x41, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x2}, {r0}], 0x2, 0x0, 0x0, 0x159) shutdown(r0, 0x0) 07:24:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000200)=""/220, 0xdc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40042) shutdown(r2, 0x0) 07:24:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r3, 0x0, 0x4, &(0x7f0000000180), 0x4) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/93, 0x5d}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000000)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x383}, 0x42) shutdown(r1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1a1, 0x0, 0x0, 0x800e00877) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 07:24:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) fstat(r0, &(0x7f0000000340)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00cbe) 07:24:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/62, 0x3e}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000000)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x383}, 0x42) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xe2c8}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 07:24:28 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1148, 0x0, 0x0, 0x800e008c6) ppoll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001940)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:24:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/229, 0xe5}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(0x0, 0x0, 0x202) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000480)=""/227, 0xe3}, {0x0}, {0x0, 0xfffffea5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffe38}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd6b, 0x0, 0x0, 0x800e008d9) shutdown(r0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) nanosleep(&(0x7f0000000140)={0x8}, &(0x7f0000000080)) shutdown(r1, 0x0) 07:24:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x1}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfe6a, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:24:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1a1, 0x0, 0x0, 0x800e00877) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 07:24:29 executing program 5: link(&(0x7f0000000080)='.\x00', 0x0) 07:24:29 executing program 3: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x8000000000047) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r1 = dup(r0) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000040)={@empty, @local={0xac, 0x14, 0x0}}, 0x8) recvfrom$inet(r0, 0x0, 0x56e1, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:29 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0xf, &(0x7f0000000040), 0x8) 07:24:29 executing program 5: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x820000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) socketpair(0x0, 0x0, 0x1000, 0x0) recvfrom$inet(r0, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r0, 0x0) 07:24:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000100)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000300)=""/159, 0x9f}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:29 executing program 0: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x800000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000080)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0x1000002b1, 0x2, 0x0, 0x800e004e5) shutdown(r1, 0x0) 07:24:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/126, 0x7e}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbcd0, 0x42, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x100000114, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:24:30 executing program 5: poll(&(0x7f00000001c0), 0x2066, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000040)={@remote={0xac, 0x14, 0x0}, @loopback}, 0x8) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 07:24:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000600)=""/96, 0x60, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) close(r0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/98, 0x62) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x6}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x473, 0x2, 0x0, 0x800e00519) shutdown(r2, 0x0) 07:24:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/174, 0xae}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054e) shutdown(r0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0xfd62a815, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) 07:24:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1a1, 0x0, 0x0, 0x800e00877) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 07:24:30 executing program 5: poll(&(0x7f00000000c0)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e00531) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000002540)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) shutdown(r0, 0x0) 07:24:30 executing program 4: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) poll(&(0x7f0000000500)=[{r0}, {r1}, {r0}], 0x3, 0x20000002) shutdown(r0, 0x0) 07:24:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000001c0)=""/199, 0xc7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x477c, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x8001}, 0x10) getrusage(0xffffffffffffffff, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0xc3cb, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) msgget(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007f9) 07:24:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/210, 0xd2}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/4, 0x4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r8, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r7, 0x0) shutdown(r4, 0x0) r9 = dup(r2) shutdown(r9, 0x0) 07:24:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x8000}, 0x10) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) recvfrom$inet(r2, 0x0, 0xffffffea, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 07:24:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000280)=[{}, {r0}, {}, {}], 0x4, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffaa, 0x0, 0x0, 0x800e00509) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) fcntl$lock(r3, 0xd, &(0x7f00000000c0)) recvfrom$inet(r2, 0x0, 0x38, 0x4a, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:31 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x80000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0x40, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r1, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r1, 0x0) 07:24:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00307) 07:24:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000), 0x1, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) fcntl$getown(r0, 0x5) fcntl$setown(r1, 0x6, 0x0) recvfrom$inet(r1, 0x0, 0x101c3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) poll(&(0x7f0000000040), 0x2000000000000021, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r1, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r1, 0x0) 07:24:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/227, 0xe3}], 0x7}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) fcntl$dupfd(r0, 0x0, r1) recvfrom$inet(r1, 0x0, 0x205, 0x42, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/227, 0xe3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xdea0, 0x40042, 0x0, 0x800e00515) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40002) shutdown(r1, 0x0) 07:24:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2, 0x0) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00706) shutdown(r0, 0x0) 07:24:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/89, 0x59}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) fstat(r2, &(0x7f00000000c0)) recvfrom$inet(r2, 0x0, 0x44, 0x6, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r1, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r1, 0x0) 07:24:31 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff31, 0x0, 0x0, 0x800e0083e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000180)=[{r2}, {}], 0x2, &(0x7f0000000040)={0x67f}, 0x0, 0x0) shutdown(r1, 0x0) 07:24:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x0) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00496) shutdown(r0, 0x0) 07:24:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) getegid() recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002a5) 07:24:31 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$sock_timeval(r2, 0xffff, 0x1006, 0x0, &(0x7f0000000140)) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:32 executing program 3: poll(&(0x7f0000000140)=[{}], 0x2134, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2b36, 0x0, 0x0, 0x800e00946) poll(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x100000007, 0x0, 0x0, 0x800e00525) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x101) shutdown(r0, 0x0) 07:24:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/136, 0x88}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x3c1, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x17, 0x0, &(0x7f0000000180)) recvfrom$inet(r1, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000003c0)=""/146, 0x92}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}], 0x1) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 07:24:32 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000006c0)=[{r0}, {}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) fcntl$setown(r3, 0x6, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e005a5) 07:24:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) r2 = getpgrp(0x0) fcntl$setown(r1, 0x6, r2) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00d71) 07:24:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001b80)=""/4096, 0x1328}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000080)=""/58, 0x3a}, {0x0}, {0x0}], 0x3) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r5}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/77, 0x4d}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000040)=""/12, 0xc}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000100)) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 07:24:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) msgget$private(0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0038e) 07:24:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000200)=[{}], 0x1, 0x52) recvfrom$inet(r4, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, &(0x7f00000000c0), 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xe5696f80, 0x0, 0x0, 0x800e0083e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/147, 0x93}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) 07:24:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfded, 0x0, 0x0, 0x800e00515) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x4) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @rand_addr, @empty, @rand_addr=0x2}}}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007fd) 07:24:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfe73, 0x42, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:24:33 executing program 5: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffc53, 0x0, 0x0, 0x800e004de) r1 = dup(r0) listen(r0, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x2, 0x0, 0x800e004e1) shutdown(r1, 0x0) 07:24:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000240)=""/248, 0xf8}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/50, 0x32}, {0x0}, {0x0}], 0x3}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x4000000000003, 0x84) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}], 0x28c) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/145, 0x91}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/143, 0x8f}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x3, 0x0, 0x0, 0x800e00516) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000140)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) fcntl$setown(r1, 0x6, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 07:24:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/55, 0x37}, {0x0}], 0x10000000000000ff}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) msgget(0x2, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/168, 0xa8}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xffffffff}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0xd, &(0x7f0000000040)={@loopback, @rand_addr=0x2}, 0x8) recvfrom$inet(r1, 0x0, 0x21834db0, 0x2, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/207, 0xcf}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/144, 0x90}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 07:24:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r0, 0x0, 0xff83, 0x0, 0x0, 0x800e00711) shutdown(r0, 0x0) 07:24:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/234, 0xea}], 0x1, 0x0, 0xffffffffffffffe0}, 0x0) shutdown(r1, 0x0) 07:24:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x0}, @multicast1}, 0xc) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00586) 07:24:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}, {r0, 0x2006}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) ppoll(&(0x7f0000000100)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:24:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002740)=[{&(0x7f00000001c0)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r2, 0x5) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/160, 0xa0}], 0x1}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x100}, 0x10) accept$inet(r2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/249, 0xf9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff97, 0x0, 0x0, 0x800e007f1) shutdown(r0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:24:35 executing program 4: poll(0x0, 0x0, 0x800080000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffffc7, 0x0, 0x0, 0x800e00507) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000002780)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x42) shutdown(r3, 0x0) shutdown(r0, 0x0) 07:24:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000140)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x8cf88c67aa511216) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) fstat(r0, &(0x7f0000000240)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000000c0)=""/9, 0x9, 0x40002, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb467, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x100}, 0x12f) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000019c0)=[{&(0x7f0000000400)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) poll(0x0, 0x0, 0x80000000004e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) shutdown(r2, 0x0) 07:24:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000080)={0x0, 0x10004}, 0x1d4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a8, 0x0, 0x0, 0x800e00436) recvfrom$inet(r1, &(0x7f0000000100)=""/30, 0x1e, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:24:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/75, 0x4b}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfc094b42, 0x0, 0x0, 0x800e006d9) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0xaf35, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 07:24:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001580)=""/118, 0x76}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 07:24:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002640)=[{&(0x7f0000000340)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) read(r1, &(0x7f00000001c0)=""/143, 0x8f) shutdown(r3, 0x0) 07:24:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000040)=""/16, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f00001b7000/0x3000)=nil, 0x3000) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x3dc}, 0x0) shutdown(r1, 0x0) 07:24:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00326) 07:24:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x2d) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0079d) shutdown(r0, 0x0) 07:24:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000080)=""/12, 0xc}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) msgget$private(0x0, 0x0) recvfrom$inet(r2, 0x0, 0xa23b, 0x0, 0x0, 0x800e00541) shutdown(r3, 0x0) 07:24:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/238, 0xee}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000000f, 0x0, 0x10f}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000140)={0x0, 0xfed1}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, &(0x7f0000000040)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 07:24:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000002bc0)=[{&(0x7f0000000000)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1010, 0x0, 0x0) 07:24:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/52, 0x34}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x3}, 0x10) r2 = dup(r1) r3 = dup(r2) msgsnd(0x0, &(0x7f0000000100), 0x8, 0x800) recvfrom$inet(r1, 0x0, 0x44, 0x2, 0x0, 0x800e00858) shutdown(r3, 0x0) 07:24:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/210, 0xd2}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/139, 0x8b}], 0x1}, 0x2) shutdown(r1, 0x0) lseek(r2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfde9, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffcf7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/8, 0x8}], 0x1, 0x0, 0xffffffffffffffb8}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(&(0x7f0000000080)=[{r4}], 0x1, 0xcd) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000100)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:36 executing program 2: poll(&(0x7f00000000c0)=[{}], 0x1, 0x800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x43d5, 0x40042, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x10184, 0x2, 0x0, 0x800e00511) shutdown(r1, 0x0) 07:24:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x93f1, 0x0, 0x0, 0x800e0054f) shutdown(r1, 0x0) select(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x2b0b66ac}, 0x0) shutdown(r2, 0x0) 07:24:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) recvfrom$inet(r0, 0x0, 0x100000211, 0x0, 0x0, 0x800e005c8) shutdown(r0, 0x0) 07:24:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/20, 0x14}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc37}, 0x42) shutdown(r1, 0x0) dup(r0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:37 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x2cca, 0x0, 0x0, 0x800e0069d) shutdown(r2, 0x0) 07:24:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000001140)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) nanosleep(&(0x7f0000000000)={0x1}, &(0x7f0000000040)) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:37 executing program 3: poll(&(0x7f0000000000), 0x2a, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e008b7) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/215, 0xd7}, {0x0}], 0x2) shutdown(r0, 0x0) 07:24:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0039e) 07:24:37 executing program 0: poll(&(0x7f0000000000), 0x21, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2bdda7e8, 0x0, 0x0, 0x800e00608) r1 = dup(r0) readv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/217, 0xd9}, {0x0}], 0x2) shutdown(r0, 0x0) 07:24:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:37 executing program 2: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd3c, 0x0, 0x0, 0x800e0076e) ppoll(&(0x7f0000000000)=[{}], 0x2074, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) close(r1) recvmsg(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) getitimer(0x1, &(0x7f0000000240)) recvfrom$inet(r2, 0x0, 0x1789836bed90238f, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, 0x0, 0xd66, 0x4003e, 0x0, 0x800e00435) shutdown(r0, 0x0) 07:24:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)=""/191, 0xfffffe33}, {0x0}, {0x0}], 0x3}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000540)=""/141, 0x8d}, {0x0}, {0x0}, {0x0}], 0x4) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) recvmsg(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 07:24:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000700)={0x0, 0x4d4, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0, 0x3a4}, {0x0}, {0x0}, {0x0, 0xfe47}, {0x0}, {0x0}], 0x8, 0x0, 0x1ab}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r6, &(0x7f0000000300)=[{&(0x7f0000000180)=""/54, 0x36}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/196, 0xc4}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000200)={0x5}, 0x10) semop(0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xa29f9f81, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) 07:24:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0037f) 07:24:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000180)=[{r2, 0x203e}], 0x200000000000010f, 0x0) poll(&(0x7f0000000040)=[{r2, 0x7}], 0x1, 0x1ff) shutdown(r1, 0x0) 07:24:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/48, 0x30}], 0x260}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x2000000000000019, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000019c0)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000001bc0)=[{&(0x7f00000016c0)=""/190, 0xbe}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000400)=""/250, 0xfa}, {0x0}], 0x2}, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) r6 = dup(r2) shutdown(r6, 0x0) 07:24:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xec4f}, 0x10) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0054d) shutdown(r2, 0x0) 07:24:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002640)=[{&(0x7f0000001640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x10101, 0x0, 0x0, 0x800e00707) socket$unix(0x1, 0x5, 0x0) write(r0, &(0x7f00000000c0)="121598ddf534278300d1bbc996", 0xd) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e0070d) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xff) shutdown(r1, 0x0) 07:24:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) r2 = dup2(r1, r1) shutdown(r2, 0x0) 07:24:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/97, 0x61}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e0064d) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shutdown(r3, 0x0) 07:24:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) recvfrom$inet(r0, 0x0, 0xff0b, 0x0, 0x0, 0x800e004d0) shutdown(r0, 0x0) 07:24:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/75, 0x4b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) recvfrom$inet(r0, 0x0, 0x1fdc9673, 0x2, 0x0, 0x800e00468) shutdown(r0, 0x0) 07:24:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x266) shutdown(r1, 0x0) 07:24:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0083f) 07:24:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/174, 0xae}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054e) shutdown(r0, 0x0) fcntl$setown(r1, 0x6, 0x0) recvfrom$inet(r1, 0x0, 0xfd62a815, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) 07:24:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000700)=""/174, 0xae}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/221, 0xdd}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x46, &(0x7f0000000000)={@broadcast, @remote={0xac, 0x14, 0x0}, @broadcast}, 0xc) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x2, 0x0, 0x800e00525) shutdown(r2, 0x0) 07:24:39 executing program 2: poll(&(0x7f0000000140), 0x2, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x30e, 0x0, 0x0, 0x800e006af) r1 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000200)=[{}, {r1}], 0x2, 0x82) shutdown(r0, 0x0) 07:24:39 executing program 0: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/175, 0xaf}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x3d7, &(0x7f0000004640)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0, 0xfffffffffffffd83}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) msgget(0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe29, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000008c0)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00609) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffd) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00397) 07:24:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/173, 0xad}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xf229, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r1, 0x200a}], 0x1, 0x0) shutdown(r1, 0x0) 07:24:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:40 executing program 2: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x55c, 0x2, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:24:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x800e80b3, 0x2, 0x0, 0x800e006de) shutdown(r0, 0x0) 07:24:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b9f, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x2772, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 07:24:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x4, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmdt(0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00811) 07:24:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001a40)=[{&(0x7f0000000100)=""/28, 0x1c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) readv(r3, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/84, 0x54}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x10000000003, 0x84) readv(r5, &(0x7f0000000ac0)=[{&(0x7f00000004c0)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x44, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_int(r1, 0x0, 0x41, &(0x7f0000000140)=0x80000001, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00868) 07:24:40 executing program 3: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f0000004000/0x3000)=nil, 0x3000) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 07:24:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000140)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f00000001c0), 0x8) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/59, 0x3b}], 0x1000000000000126) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) readv(r7, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c0e) 07:24:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000027c0)=[{&(0x7f0000000240)=""/160, 0xa0}], 0x1) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2b05ac9, 0x0, 0x0, 0x800e008d6) shutdown(r2, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) 07:24:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setitimer(0x0, &(0x7f0000000000)={{}, {0x3}}, 0x0) recvfrom$inet(r0, 0x0, 0xffffffcb, 0x0, 0x0, 0x800e0056e) shutdown(r0, 0x0) 07:24:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x3, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x233, 0x46, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) fstat(r3, &(0x7f00000000c0)) recvfrom$inet(r3, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:41 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003e0) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}], 0x2) shutdown(r1, 0x0) 07:24:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/189, 0xbd}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f0000001a40)=[{&(0x7f0000000140)=""/165, 0xa5}, {0x0}], 0x1000000000000279) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) select(0x40, &(0x7f0000000200)={0x1}, 0x0, 0x0, &(0x7f0000000000)={0x6}) recvfrom$inet(r0, 0x0, 0x518dbbca, 0x2, 0x0, 0x800e008b0) r3 = dup2(r2, r0) shutdown(r3, 0x0) 07:24:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x5b41, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:24:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) getitimer(0x1, &(0x7f00000000c0)) recvfrom$inet(r1, 0x0, 0xfefc, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 07:24:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(r0, 0x0) 07:24:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b80)=[{&(0x7f00000005c0)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) semget(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x907, 0x0, 0x0, 0x800e00542) shutdown(r3, 0x0) 07:24:42 executing program 0: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b00)=[{&(0x7f0000000700)=""/161, 0xa1}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000007c0)=""/172, 0xac}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) select(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}], 0x100000000000000d}, 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0xfefc, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:24:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/179, 0xb3}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f00000000c0)) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) shutdown(r0, 0x0) 07:24:42 executing program 4: poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x22}, {0xffffffffffffffff, 0x2080}, {}, {}], 0x7, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1a1, 0x0, 0x0, 0x800e0046e) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/99, 0x63}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r0, 0x0) 07:24:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x44, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x60a9614b, 0x0, 0x0, 0x800e009d5) shutdown(r0, 0x0) 07:24:42 executing program 2: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003ce) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000280)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r0, 0x0) 07:24:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1000000000000011}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f0000000100)="8fee4aa3", 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0076e) 07:24:42 executing program 3: poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x6, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd0c, 0x0, 0x0, 0x800e0046e) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r0, 0x0) 07:24:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/133, 0x85}, {0x0}], 0x1000000000000321) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xffff}, 0x10) getpid() recvfrom$inet(r1, 0x0, 0xa29f9f81, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) 07:24:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x43, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1000000000000010}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) dup2(r0, r0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) dup(r1) recvfrom$inet(r3, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r3, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:24:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/65, 0x41}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) recvfrom$inet(r0, 0x0, 0xfffffe9d, 0x2, 0x0, 0x800e00398) shutdown(r0, 0x0) 07:24:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000000040)=""/163, 0xa3}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0xfffffe75, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x8000000000048) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff3f, 0x0, 0x0, 0x800e00510) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xbeb) shutdown(r1, 0x0) 07:24:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 07:24:43 executing program 2: poll(&(0x7f0000000140), 0x35, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffeb1, 0x0, 0x0, 0x800e00856) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r1, 0x3}], 0x1, 0x0, 0x0, 0x2e9) shutdown(r0, 0x0) 07:24:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/159, 0x9f}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) dup(r2) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@empty, @broadcast}, 0xc) recvfrom$inet(r0, 0x0, 0x10000044c, 0x2, 0x0, 0x800e007f6) shutdown(r0, 0x0) 07:24:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x1ff}, 0x10) recvfrom$inet(r2, 0x0, 0xfce4, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) dup(r1) recvfrom$inet(r2, 0x0, 0xcebf, 0x6, 0x0, 0x800e00519) shutdown(r2, 0x0) 07:24:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/184, 0xb8}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f00000000c0), 0x4) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000180)=""/145, 0x91, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00496) shutdown(r0, 0x0) poll(0x0, 0x0, 0x101) shutdown(r1, 0x0) 07:24:44 executing program 3: poll(&(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) recvfrom$inet(r1, 0x0, 0x336, 0x0, 0x0, 0x800e0050e) readv(r0, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 07:24:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000c00)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x1000000003, 0x84) readv(r6, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/220}, {&(0x7f0000002a40)=""/4096}, {&(0x7f0000000280)=""/87}, {&(0x7f0000000340)=""/164}, {&(0x7f0000000400)=""/105}, {&(0x7f0000000480)=""/103}, {&(0x7f0000003a40)=""/4096}, {&(0x7f0000000500)=""/191}], 0x23a) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/19, 0x13}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x10000}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) fchdir(0xffffffffffffffff) recvfrom$inet(r4, 0x0, 0xffffff27, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)=""/153, 0x99}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) dup(r0) recvfrom$inet(r1, 0x0, 0xd172, 0x6, 0x0, 0x800e00536) shutdown(r1, 0x0) 07:24:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 07:24:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r0, 0x40}, {r0}], 0x2, 0x52) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000140)=[{}, {}], 0x202c, 0x10b) shutdown(r1, 0x0) 07:24:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/188, 0xbc}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/84, 0x54) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2e1c1fab, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0xa}, 0xa) recvfrom$inet(r1, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x5) recvfrom$inet(r0, 0x0, 0x141ea6f5, 0x0, 0x0, 0x800e00909) shutdown(r0, 0x0) 07:24:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x19c, &(0x7f00000026c0)=[{&(0x7f0000000500)=""/4096, 0x10ca}], 0x100000000000000d, 0x0, 0xffffffffffffff99}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffa7, 0x3e, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x80770dae, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000040)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) recvmsg(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/212, 0xd4}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}], 0x3}, 0x0) r7 = dup(r5) shutdown(r7, 0x0) shutdown(r2, 0x0) 07:24:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffeac, 0x0, 0x0, 0x800e00799) shutdown(r1, 0x0) ppoll(&(0x7f0000000540)=[{r0}], 0x1, &(0x7f0000000580)={0x5}, &(0x7f00000005c0), 0x8) shutdown(r2, 0x0) 07:24:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) getpeername$unix(r1, 0x0, &(0x7f0000000180)) recvfrom$inet(r2, 0x0, 0x3c7, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 07:24:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001a00)=[{&(0x7f0000000000)=""/17, 0x11}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000200)=""/175, 0xaf}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/227, 0xe3}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/70, 0x46}], 0x1) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000100)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r4, 0x0) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/5}, {&(0x7f0000000040)=""/175}, {&(0x7f0000000140)=""/40}], 0x30d}, 0x0) shutdown(r5, 0x0) dup2(r2, r3) shutdown(r3, 0x0) 07:24:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffe88, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}, {0x0, 0x7a}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) accept$unix(r4, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x30b, 0x6, 0x0, 0x800e0051d) shutdown(r3, 0x0) 07:24:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 07:24:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000180)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, &(0x7f0000000040)={0x5823}, 0x0, 0x0) shutdown(r2, 0x0) 07:24:45 executing program 3: dup(0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000340), 0x27, 0x4d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x54bbf5e9, 0x0, 0x0, 0x800e00a89) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000001200)=[{}, {r1}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r0) poll(&(0x7f0000000000)=[{r2}, {r3, 0x4}], 0x2, 0x48f) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:45 executing program 4: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) truncate(0x0, 0x6) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b360, 0x800000b35d}) mlockall(0x1) sync() connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) 07:24:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/65, 0x41}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4e}, 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:45 executing program 0: poll(0x0, 0x0, 0x8000000000053) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd6e, 0x0, 0x0, 0x800e00505) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x9a, 0x2, 0x0, 0x800e00510) shutdown(r0, 0x0) 07:24:46 executing program 2: poll(&(0x7f0000000000)=[{}], 0x1, 0x40800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xd, &(0x7f0000000280), 0x4) recvfrom$inet(r1, 0x0, 0x9fb9, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:24:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/200, 0xc8}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xffffff27, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000006c0)=""/23, 0x17}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001e, 0x0, 0x0, 0x800e0063e) r2 = dup(r0) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000a00)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000600)=[{&(0x7f0000000100)=""/156, 0x9c}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) shutdown(r5, 0x0) [ 324.583119][T16448] sctp: [Deprecated]: syz-executor.2 (pid 16448) Use of int in maxseg socket option. [ 324.583119][T16448] Use struct sctp_assoc_value instead 07:24:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x385, 0x0, 0x0, 0x800e003ce) shutdown(r0, 0x0) 07:24:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/67, 0xfcd9}, {0x0}, {0x0}, {0x0}, {0x0, 0x2c1}], 0x5, 0x0, 0xb}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 324.769967][T16449] sctp: [Deprecated]: syz-executor.2 (pid 16449) Use of int in maxseg socket option. [ 324.769967][T16449] Use struct sctp_assoc_value instead 07:24:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/34, 0x22}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) r2 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r3) accept4(r2, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) 07:24:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/239, 0xef}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e006df) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:24:46 executing program 0: poll(&(0x7f00000001c0)=[{}, {}, {}, {}], 0x208d, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00488) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r0, 0x0) 07:24:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x9}, 0x10) socket$inet6(0x1c, 0x0, 0x7) recvfrom$inet(r0, 0x0, 0x100000211, 0x2, 0x0, 0x800e005b6) shutdown(r0, 0x0) 07:24:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xea, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffa0, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x6}, 0x10) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x400006aee5b86}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0, 0x101}], 0x2107, 0x7ff) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x0) 07:24:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/28, 0x1c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) fcntl$setown(r2, 0x6, 0x0) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002400)=[{&(0x7f0000000040)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x26bc5d0, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) dup2(r1, r1) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) 07:24:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000240)=""/222, 0xde}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) shutdown(r1, 0x0) poll(&(0x7f0000000140), 0x2000000000000003, 0x8000000000049) shutdown(r2, 0x0) 07:24:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080)={0x20000000000}, 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0xa}, 0xa) recvfrom$inet(r0, 0x0, 0x100000211, 0x2, 0x0, 0x800e005a8) shutdown(r0, 0x0) 07:24:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/157, 0x9d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket(0x11, 0x3, 0x0) readv(r5, &(0x7f0000001800)=[{&(0x7f0000000100)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00881) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/32, 0x20}], 0x1}, 0x2) shutdown(r1, 0x0) 07:24:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000280)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x2, 0x0, 0x800e0050f) shutdown(r2, 0x0) 07:24:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000040)={@empty, @remote}, 0x8) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00496) shutdown(r0, 0x0) 07:24:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) setpgid(0x0, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000140)) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(0x0, 0x0) recvfrom$inet(r0, 0x0, 0x27d, 0x0, 0x0, 0x800e00e1e) 07:24:47 executing program 0: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) poll(&(0x7f0000000040), 0x18, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) fcntl$getown(r1, 0x5) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:47 executing program 5: poll(&(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x80000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) accept$unix(r2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 07:24:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xba, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) semop(0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000005c0)=""/224, 0xe0}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/231, 0xe7}, {0x0}, {0x0, 0xfffffffffffffe7e}, {0x0, 0x397}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000880)=[{&(0x7f0000000280)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000240)=""/254, 0xfe, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1}, 0x2) shutdown(r1, 0x0) r3 = dup(r2) syz_extract_tcp_res(0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1f16, 0x2, 0x0, 0x800e0054f) shutdown(r3, 0x0) 07:24:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f00000003c0)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) flock(0xffffffffffffffff, 0x4) recvfrom$inet(r1, 0x0, 0xaaff932d826177, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/115, 0x73}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$inet_group_source_req(r1, 0x0, 0x53, &(0x7f0000000140)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r3, 0x0, 0xce34, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/55, 0x37}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r2, &(0x7f0000000140)) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:24:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b53, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/18, 0x12}], 0x1}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001680)=[{&(0x7f0000000100)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:47 executing program 0: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/25, 0x19}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) shutdown(r0, 0x0) 07:24:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000080)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) r3 = dup2(r1, r2) fcntl$dupfd(r2, 0x0, r3) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 07:24:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/229, 0xe5}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) recvfrom$inet(r2, 0x0, 0x3afa, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) 07:24:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r3, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/171, 0x2db}, {0x0, 0x1d5}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r2, 0x0) 07:24:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x827}, 0x10) getsockopt$sock_timeval(r2, 0xffff, 0x1006, 0x0, &(0x7f00000000c0)) recvfrom$inet(r4, 0x0, 0x1cd, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:24:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x2, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x10, r1, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:48 executing program 0: r0 = open(&(0x7f0000000600)='./file0\x00', 0x820c, 0x0) poll(&(0x7f0000000100)=[{r0}, {r0, 0xffffffffffffffff}], 0x2, 0x32) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8c, 0x0, 0x0, 0x800e004c5) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xd7) shutdown(r1, 0x0) 07:24:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/86, 0x56}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x78b7, 0x2, 0x0, 0x800e00519) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)=""/4096, 0x1000}, {0x0}], 0x2}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x345a, 0x42, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) fstat(0xffffffffffffffff, 0x0) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x2, 0x0, 0x800e00511) shutdown(r2, 0x0) 07:24:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/234, 0xea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x8000}, 0x10) getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 07:24:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r2}], 0x5, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) poll(&(0x7f0000000100)=[{r1}, {r0}], 0x2, 0x400) shutdown(r3, 0x0) 07:24:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001cc0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/136, 0x88}], 0xb2) r4 = socket$inet6_sctp(0x1c, 0x10000005, 0x84) r5 = dup(r3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r5, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000300)=""/89, 0x59}, {0x0}, {0x0}], 0x3) shutdown(r6, 0x0) shutdown(r2, 0x0) 07:24:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) geteuid() recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00386) 07:24:48 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}, {}, {}, {}, {}, {}], 0x6, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1733, 0x0, 0x0, 0x800e00506) fcntl$getown(r0, 0x5) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000180)=""/153, 0x99, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000140)={0x800}, 0x10) recvfrom$inet(r1, 0x0, 0x1044e, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0xff1d5344, 0x2, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x26f5, 0x0, 0x0, 0x800e0050a) shutdown(r1, 0x0) dup(r2) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002600)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001100)=""/215, 0xd7}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 07:24:48 executing program 1: poll(&(0x7f0000000040), 0x2354, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffde, 0x0, 0x0, 0x800e005cf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/102, 0x66}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r0, 0x0) 07:24:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/21}, {&(0x7f0000000240)=""/59, 0xfffffe72}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/24, 0x18}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:49 executing program 3: getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setrlimit(0x7, &(0x7f0000000040)={0x800000}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0085a) 07:24:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x4d) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffd1b, 0x0, 0x0, 0x800e00505) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) shutdown(r2, 0x0) 07:24:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) listen(r0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/72, 0x48}], 0x1000000000000172) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000880)=[{&(0x7f0000000040)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x10000000000002ac, 0x0, 0xffffff65}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000900)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/251, 0xfb}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180)={0x7}, 0x10) recvfrom$inet(r0, 0x0, 0x100000007, 0x0, 0x0, 0x800e00536) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchdir(r0) poll(&(0x7f0000000000), 0x2000000000000010, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe92, 0x0, 0x0, 0x800e0085f) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/72, 0x48}, {0x0}], 0x2) shutdown(r1, 0x0) 07:24:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r1, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x0, 0x0, 0x800e007d7) shutdown(r0, 0x0) 07:24:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/108, 0x6c}], 0x1}, 0x40002) shutdown(r0, 0x0) ftruncate(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x101c7, 0x6, 0x0, 0x800e00520) shutdown(r1, 0x0) 07:24:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/23, 0x17}], 0x1000000000000006, 0x0, 0xffffffffffffff65}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x4}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0xfffffffffffffeee}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/228, 0xe4}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240), 0x1000000000000366}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x6aee5b89}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000180)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) recvfrom$inet(r0, 0x0, 0x713a0520, 0x2, 0x0, 0x800e00726) shutdown(r0, 0x0) 07:24:50 executing program 5: poll(&(0x7f0000000040)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getrusage(0xffffffffffffffff, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:24:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) recvfrom$inet(r3, 0x0, 0xffffff13, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:24:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/36, 0x24}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x96ef, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) poll(0x0, 0x0, 0xb0) shutdown(r2, 0x0) 07:24:50 executing program 0: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x2, 0x0, 0x800e0086d) shutdown(r0, 0x0) 07:24:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000480)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0xfee1) fchmod(r1, 0x0) recvfrom$inet(r2, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd00, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x4}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 07:24:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:24:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/84, 0x54}, {0x0}, {0x0}], 0x3}, 0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:24:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/185, 0xb9}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/231, 0xe7}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000980)=[{&(0x7f0000000240)=""/228, 0xe4}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpid() recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004c5) shutdown(r0, 0x0) 07:24:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x8}, 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/103, 0x67}, {0x0}], 0x2}, 0x80) recvfrom$inet(r0, 0x0, 0xfffffeb8, 0x0, 0x0, 0x800e004e6) shutdown(r0, 0x0) 07:24:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x368, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/138, 0x260}], 0x1, 0x0, 0xffffffffffffffbb}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) setitimer(0x0, &(0x7f0000000040)={{}, {0x1ff}}, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/35, 0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ppoll(&(0x7f0000000240)=[{r2}], 0x1, &(0x7f0000000280)={0x6}, &(0x7f00000002c0), 0x8) shutdown(r1, 0x0) 07:24:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x2}, 0x8) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40002, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0084f) 07:24:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/225, 0xe1}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000034c0)=[{&(0x7f0000000040)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) dup2(r2, r3) shutdown(r3, 0x0) 07:24:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/205, 0xcd}], 0x1000000000000009}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}], 0x1) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r7, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r9, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1}, {0x0}], 0x36f}, 0x0) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/138, 0x8a}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/99, 0x63) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = dup(r2) poll(&(0x7f0000000140)=[{}, {}, {}], 0x3, 0x4f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1f044b84, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:24:51 executing program 0: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x8000000000047) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffe87, 0x2, 0x0, 0x800e00510) shutdown(r0, 0x0) 07:24:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000004000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003ec0)=""/91, 0x5b}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/108, 0x6c}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x4eee, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/3, 0x3}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000180)=[{r0, 0x80}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x25f, 0x0, 0x0, 0x800e003bf) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/132, 0x84}, {0x0}], 0x2}, 0x2) shutdown(r1, 0x0) 07:24:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/136, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{}, {}], 0xdc, 0x8000000000049) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r4 = dup(r3) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) dup2(r2, r1) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:52 executing program 0: r0 = socket(0x2, 0x20000001, 0x0) close(r0) fcntl$setflags(r0, 0x2, 0x0) 07:24:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000140)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) fcntl$setown(r1, 0x6, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x2, 0x0, 0x800e0050f) shutdown(r2, 0x0) 07:24:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/77, 0x4d}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) readv(r2, &(0x7f0000001780)=[{&(0x7f00000000c0)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:24:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000200)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa29f9f81, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) 07:24:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/70, 0x46}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/50, 0x32}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r7, 0x0) r9 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r9, &(0x7f0000001780)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:24:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/74, 0x4a}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000000c0)={0x4000}, 0x10) msgget(0x1, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:24:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/152, 0x98}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000640)=""/253, 0xfd}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffc1a, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x137, 0x0, 0x366}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, &(0x7f0000000340), 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000240)=0x3f7fc, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040), 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00595) 07:24:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/87, 0x57}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) shutdown(r1, 0x1) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 07:24:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003a9) 07:24:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) getegid() recvfrom$inet(r0, 0x0, 0xffffff6e, 0x0, 0x0, 0x800e006e9) shutdown(r0, 0x0) 07:24:53 executing program 1: accept$inet6(0xffffffffffffff9c, 0x0, 0x0) poll(&(0x7f0000000040), 0x200000000000002e, 0x52) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e008ff) ppoll(&(0x7f0000000000)=[{r0, 0x4}, {r0, 0xd0}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/3, 0x3}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r7, 0x0) r9 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r9, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}], 0x2) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:24:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}], 0x2}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) r3 = dup(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001b40)=[{&(0x7f0000000280)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:53 executing program 0: socket(0x0, 0x0, 0x0) poll(&(0x7f00000001c0), 0x29, 0x50) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x35b1fb9b03bbddb0, 0x0, 0x0, 0x800e007f8) recvfrom$inet(r0, &(0x7f00000000c0)=""/161, 0xa1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:24:53 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pf\x00', 0x0, 0x0) poll(&(0x7f0000000080), 0x6, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000540)=""/20, 0x14}], 0x1}, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:24:53 executing program 2: poll(&(0x7f0000000040), 0x200000000000022d, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x80}, {r0}], 0x2, 0x3ff) shutdown(r0, 0x0) 07:24:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/200, 0xc8}], 0x5}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) recvfrom$inet(r0, 0x0, 0x5367, 0x2, 0x0, 0x800e0051e) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r4, r5) setsockopt$sock_timeval(r5, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r6, 0x0, 0x8b4712d5, 0x0, 0x0, 0x800e00511) shutdown(r6, 0x0) 07:24:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000001600)=[{&(0x7f0000000100)=""/191, 0xbf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r3 = dup(r2) r4 = dup(r3) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}, {0x0, 0xffffffffffffff51}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000000b}, 0x2) shutdown(r4, 0x0) 07:24:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, &(0x7f00000002c0)={0x4}, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x100}, 0x10) accept$inet(r2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:24:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) recvfrom$inet(r0, 0x0, 0x93af9aad, 0x2, 0x0, 0x800e005b1) shutdown(r0, 0x0) 07:24:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000040)=[{r0}, {}, {}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) recvfrom$inet(r1, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 07:24:54 executing program 0: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10001}, 0x10) msgget(0x1, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x800e7e90, 0x0, 0x0, 0x800e0075e) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) 07:24:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0xd}], 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) ppoll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:24:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x171, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0xffffffffffffffff}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x800e00592) 07:24:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) r1 = dup2(r0, r0) listen(r1, 0x0) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) 07:24:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/109, 0x6d}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x2, 0x0, 0x800e00549) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2) shutdown(r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003b40)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/113, 0x71}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xfcef}, 0x10) recvfrom$inet(r0, &(0x7f0000000100)=""/90, 0x83, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f0000000040)="0e097e6c", 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = dup(r0) recvfrom$inet(r1, &(0x7f00000000c0)=""/185, 0xb9, 0x2, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00bf0) 07:24:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0), 0x100000000000000e, 0x0, 0xffffffffffffffaa}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r2, 0x0, 0xb8b6da5e869f404, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getitimer(0x1, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e0050e) 07:24:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000040)=""/142, 0x8e}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000100), 0x0) recvfrom$inet(r1, 0x0, 0xf263aaa569d5e4a, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 07:24:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000001500)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) shmget(0x0, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00776) 07:24:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x368, &(0x7f0000000300)=[{&(0x7f0000000040)=""/249, 0xdf}], 0x8, 0x0, 0x23c}, 0x42) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x6}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/165, 0xa5}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @broadcast}, 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd0d5, 0x0, 0x0, 0x800e00647) shutdown(r1, 0x0) fstat(r1, &(0x7f0000000180)) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e00645) shutdown(r2, 0x0) 07:24:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000100)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000280)=""/219, 0xdb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) r5 = dup(r1) shutdown(r5, 0x0) 07:24:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:24:55 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}, {r0}], 0x6, 0x52) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa4d, 0x0, 0x0, 0x800e00389) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001180)=[{&(0x7f0000000000)=""/103}, {&(0x7f00000000c0)=""/4096, 0x271}, {&(0x7f00000010c0)=""/6, 0xffffffffffffff35}, {&(0x7f0000001100)=""/124}], 0x2) shutdown(r1, 0x0) 07:24:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/31, 0x1f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) msgget(0x2, 0x0) recvfrom$inet(r1, 0x0, 0x100ac, 0x6, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:24:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/65, 0x41}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) select(0x177, &(0x7f0000000000), 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:24:55 executing program 1: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:24:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)=""/10, 0xa}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:24:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) dup(r0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:24:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/165, 0xa5}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b52, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x8, 0x2, 0x0, 0x800e0054d) shutdown(r1, 0x0) 07:24:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/20, 0x14}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000240)=[{}, {}, {r2}, {}], 0x4, 0xc5) shutdown(r1, 0x0) 07:24:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002640)=[{&(0x7f0000001640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0, 0xff56}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x30, 0x0, &(0x7f0000000140)) recvfrom$inet(r1, 0x0, 0xff1d5344, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:24:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/63, 0x3f}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b52, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="0800000000eb8a000000c056509d4c6eddd9d699fa615733f32638093f92c57917291ce9f1c9e29138c350f69af7ae9c7164b900"], 0xa) recvfrom$inet(r1, 0x0, 0x8, 0x0, 0x0, 0x800e0054d) shutdown(r1, 0x0) 07:24:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000080)={0x10000}, 0x10) socketpair(0x3, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:24:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:56 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000800)=[{0x0}], 0x1) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000), 0x200000000000002b, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0070e) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/220, 0xdc}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r0, 0x0) 07:24:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r1, 0x0) 07:24:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r3, 0x0) 07:24:56 executing program 5: poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r2) shutdown(r1, 0x1) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 07:24:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r2, 0x0, 0x46, &(0x7f0000000000)={@remote, @loopback, @broadcast}, 0x22e) recvfrom$inet(r0, 0x0, 0x16c631476762c91a, 0x2, 0x0, 0x800e003d8) shutdown(r1, 0x0) 07:24:56 executing program 0: poll(0x0, 0x0, 0x200800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) ftruncate(r0, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 07:24:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/144, 0x90}], 0x314) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0xa6) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) shutdown(r3, 0x1) recvfrom$inet(r2, 0x0, 0xffffffea, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 07:24:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff94, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/142, 0x8e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x192fb1, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) recvmsg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001240)=[{0x0}, {0x0}, {0x0}], 0x3}, 0xc1) recvfrom$inet(r2, 0x0, 0xba, 0x2, 0x0, 0x800e005fa) shutdown(r1, 0x0) 07:24:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/133, 0x85}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xe126, 0x0, 0x0, 0x800e00529) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x10000}, 0x10) setitimer(0x2, &(0x7f0000000040)={{}, {0x3}}, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:24:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/116, 0x74}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000400)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:56 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:24:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x36f, &(0x7f0000000480)=[{&(0x7f0000000080)=""/251, 0xfb}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:24:57 executing program 1: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000040), 0x18, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000008c0)=[{&(0x7f00000003c0)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0x1c, 0x10000003, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x51, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x25f, 0x2002, 0x0, 0x800e003bf) shutdown(r0, 0x0) 07:24:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000040)=""/12, 0x152}], 0x1000000000000053, 0x0, 0x158}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x22e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000009c0), 0x100000000000010b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000500)=""/197, 0xc5}, {0x0}], 0x2}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/214, 0xd6}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, &(0x7f0000000180), 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa5, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) setitimer(0x0, &(0x7f0000000200)={{}, {0x3f}}, 0x0) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/162, 0xa2}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r4, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r7, &(0x7f0000001b00)=[{&(0x7f0000000100)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:24:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000240)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/135, 0x87}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:57 executing program 5: poll(&(0x7f0000000080)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1733, 0x0, 0x0, 0x800e00506) r1 = dup(r0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x16, 0x0, 0x0, 0x800e00838) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(r2, 0x0) 07:24:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/70, 0x46}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x80000000}, 0x10) recvfrom$inet(r1, 0x0, 0xff4c, 0x80002, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/64, 0x40}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0062d) shutdown(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000000)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000031) shutdown(r2, 0x0) shutdown(r1, 0x0) 07:24:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/201, 0xc9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) setitimer(0x1, 0x0, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x43, 0x0, 0xfffffffffffffdb6) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e0084e) 07:24:58 executing program 1: poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x8000000000057) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd33, 0x0, 0x0, 0x800e004be) r1 = dup(r0) shutdown(r1, 0x0) [ 336.456574][T17477] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 07:24:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000640), 0x1, 0x4f) fdatasync(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xd99, 0x0, 0x0, 0x800e0047f) ppoll(&(0x7f0000000040), 0x1, 0x0, 0x0, 0xffffffffffffff99) shutdown(r1, 0x0) 07:24:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fchdir(r3) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:24:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r2, 0x0) 07:24:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:24:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00397) 07:24:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/70, 0x46}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 07:24:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000980)=[{&(0x7f0000000a00)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x80000000000003, 0x84) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000140)=""/137, 0x89}, {0x0}], 0x2) shutdown(r2, 0x0) 07:24:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000180)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0x22197f19, 0x0, 0x0, 0x800e00618) shutdown(r0, 0x0) 07:24:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/91, 0x5b}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, &(0x7f00000000c0), 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:24:58 executing program 1: poll(0x0, 0x0, 0x800000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r2, 0x0, 0xc, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000002b1, 0x2, 0x0, 0x800e004e5) shutdown(r1, 0x0) 07:24:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffffa4}], 0x1000000000000002}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10364, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) accept4$inet6(r2, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:58 executing program 4: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00341) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, &(0x7f00000000c0), 0x8) shutdown(r0, 0x0) 07:24:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xffff}, 0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/138, 0x8a, 0x40002, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8c, 0x0, 0x0, 0x800e00520) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000300)=""/204, 0xcc}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 07:24:59 executing program 0: poll(&(0x7f0000000100)=[{}], 0x208f, 0x80000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00745) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 07:24:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000440)=""/240, 0x2d5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) msgget(0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) 07:24:59 executing program 0: poll(&(0x7f0000000040), 0x2000000000000033, 0x4e) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x102d4, 0x0, 0x0, 0x800e00840) poll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x0) poll(&(0x7f0000000200)=[{r1}, {}], 0x2, 0x400000000000003f) shutdown(r1, 0x0) 07:24:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/138, 0x263}, {0x0}, {0x0}, {0x0}, {0x0, 0x39d}, {0x0, 0xfffffffffffffff8}, {0x0}, {0x0}], 0x8}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000280)={0x3f}, 0x10) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:24:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x5, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0099e) 07:24:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/240, 0xf0}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000016c0)=[{&(0x7f00000000c0)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1b39, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(0x0, 0x0, 0x101) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/201, 0xc9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:24:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/38, 0x26}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000001b40)=[{&(0x7f0000000280)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:24:59 executing program 4: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2a8, 0x0, 0x0, 0x800e0039f) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x208, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x401) shutdown(r0, 0x0) 07:24:59 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 07:25:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0xffffffffffff20d7, 0x4) syz_emit_ethernet(0x171, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) shmdt(0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00797) 07:25:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000011c0)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) fcntl$setown(r0, 0x6, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x2, 0x0, 0x800e0050f) shutdown(r2, 0x0) 07:25:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/158, 0x9e}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/60, 0x3c}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0xbc) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000480)=""/110, 0x6e}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) preadv(r3, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 07:25:00 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000140), 0x3, 0x840000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffdfe, 0x0, 0x0, 0x800e00ac5) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x5dda1f2ab85dab56}], 0x1, &(0x7f0000000040)={0x2d}, &(0x7f0000000140), 0x8) shutdown(r0, 0x0) dup2(r0, r1) 07:25:00 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000140), 0x21d3, 0x8000000004e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffdd, 0x0, 0x0, 0x800e008d6) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:25:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/128, 0x80}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f00000000c0), 0x4) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:25:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/128, 0x80}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xff8c, 0x0, 0x0, 0x800e00646) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000080)={0x0, 0x10004}, 0x1d4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0xc2, 0x0, 0x800e0058d) recvfrom$inet(r0, 0x0, 0xa6f77da8, 0x2, 0x0, 0x800e0071d) shutdown(r0, 0x0) 07:25:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/227, 0xe3}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x2, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$dupfd(r1, 0x0, r2) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0xffff}, 0x3d3) accept4(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) recvfrom$inet(r0, 0x0, 0x100000211, 0x2, 0x0, 0x800e005c8) shutdown(r0, 0x0) 07:25:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setgid(0x0) recvfrom$inet(r0, 0x0, 0xa7573e4c, 0x40002, 0x0, 0x800e0084e) shutdown(r0, 0x0) 07:25:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r0, 0x40}], 0x210c, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) readv(r4, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/148, 0x94}, {0x0}, {0x0}], 0x3) shutdown(r7, 0x0) shutdown(r3, 0x0) 07:25:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000cc0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r3, &(0x7f0000000000)=""/26, 0x1a, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup(r3) readv(r4, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/106, 0x6a}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r5, 0x0) readv(r4, &(0x7f00000019c0)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}], 0x2) shutdown(r6, 0x0) shutdown(r2, 0x0) 07:25:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/114, 0x72}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000001180)) recvfrom$inet(r1, 0x0, 0x60a6, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:25:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) dup(r2) recvfrom$inet(r2, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000279, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:25:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/217, 0xd9}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000140), 0x8) shutdown(r1, 0x0) 07:25:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/16, 0x10}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x6}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000080)={@local={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0xc) recvfrom$inet(r2, 0x0, 0x22b41b9a8748ae6e, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f00000034c0)=[{&(0x7f0000000040)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) r3 = dup(r2) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) 07:25:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setitimer(0x0, &(0x7f0000000080)={{}, {0x4}}, 0x0) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:25:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/9, 0x3aa}, {0x0, 0x5}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xffff}, 0x10) setsockopt$sock_int(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x3afa, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 07:25:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001040)=""/37, 0x25}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$getflags(r1, 0x3) recvfrom$inet(r2, 0x0, 0x32253df6191cba6e, 0x40002, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:25:01 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x7}, 0x10) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/180, 0xb4}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)=""/248, 0xf8}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/12, 0xc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/206, 0xce}], 0x1) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r0, 0x0) readv(r2, &(0x7f00000019c0)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:01 executing program 2: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x6, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) shmctl$SHM_STAT(0x0, 0xd, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 07:25:01 executing program 1: poll(0x0, 0x0, 0x80000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e90c, 0x0, 0x0, 0x800e00507) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) r5 = dup2(r0, r4) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvfrom$inet(r5, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r3, 0x0) 07:25:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/145, 0x91}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) nanosleep(&(0x7f00000001c0)={0x6}, &(0x7f0000000240)) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfff0) recvfrom$inet(r0, 0x0, 0xfa, 0x2, 0x0, 0x800e008e9) shutdown(r0, 0x0) setuid(0x0) 07:25:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00521) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r7, &(0x7f0000001b40)=[{&(0x7f0000000280)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r6, 0x0) dup2(r2, r3) shutdown(r3, 0x0) 07:25:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) mlockall(0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003d0) 07:25:02 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8280, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10000018b, 0x0, 0x0, 0x800e0053f) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/152, 0x98}], 0x1}, 0x0) shutdown(r1, 0x0) 07:25:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)=""/228, 0xe4}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket(0x11, 0x3, 0x0) readv(r6, &(0x7f0000001800)=[{&(0x7f0000000100)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)=""/191, 0xbf}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/15, 0xf}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000001a40)=[{&(0x7f0000000140)=""/165, 0xa5}], 0x1) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r7, 0x0) r9 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r9, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:25:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/248, 0xf8}, {0x0}, {0x0}, {0x0, 0x1e6}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/243, 0xf3}], 0x100000000000006b}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) read(r1, &(0x7f0000000000)=""/6, 0x6) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/168, 0xa8}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x52, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r1, 0x0, 0x21834db0, 0x2, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:25:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000003840)=[{&(0x7f00000013c0)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:25:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, &(0x7f00000000c0)) recvfrom$inet(r1, 0x0, 0xfefc, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 07:25:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/185, 0xb9}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000980)=[{&(0x7f0000000100)=""/106, 0x6a}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000540)=[{&(0x7f0000000140)=""/137, 0x89}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000c00)=[{&(0x7f0000000080)=""/72, 0x48}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 07:25:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) dup(r1) recvfrom$inet(r2, 0x0, 0x7c06, 0x2, 0x0, 0x800e00519) shutdown(r2, 0x0) 07:25:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/17, 0x11}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00551) shutdown(r3, 0x0) 07:25:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/96, 0x60}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff3b, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r2, 0x0, 0x1, 0x0, &(0x7f0000000000)) recvfrom$inet(r1, 0x0, 0xa378, 0x0, 0x0, 0x800e00566) shutdown(r1, 0x0) 07:25:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000140)=""/216, 0xd8}], 0xfa) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x200000000000ff) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000100)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00852) shutdown(r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000080)={0x10, 0x2}, 0x10) shutdown(r1, 0x0) 07:25:03 executing program 3: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x25f, 0x0, 0x0, 0x800e003b0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r0, 0x0) 07:25:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000300)={0x3b2}, 0x10) recvfrom$inet(r3, 0x0, 0x93c2, 0x40002, 0x0, 0x800e0051e) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:25:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0xb, &(0x7f0000000140)) recvfrom$inet(r0, 0x0, 0xffffff7a, 0x0, 0x0, 0x800e00531) shutdown(r0, 0x0) 07:25:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001640)=[{&(0x7f0000001300)=""/183, 0xb7}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa613e346c58755d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa, &(0x7f0000000580)=""/3, 0x3}, 0x2) r2 = dup(r1) shutdown(r2, 0x0) 07:25:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/112, 0x70}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001b00)=[{&(0x7f0000000100)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:03 executing program 3: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x8000000000045) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x438, 0x0, 0x0, 0x800e004de) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000001580)={0x7f60e88c}, 0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x410, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0xb7, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 07:25:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/4, 0x4}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000140)={0x0, 0xfed1}, 0x1ad) setsockopt$inet_mreqsrc(r2, 0x0, 0x47, &(0x7f0000000080)={@remote={0xac, 0x14, 0x0}, @broadcast}, 0xc) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 07:25:03 executing program 5: poll(&(0x7f0000000080)=[{}, {}, {}, {}], 0x2111, 0x20800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x6008fdfa26bc9e03, 0x0, 0x0, 0x800e00519) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x9}, &(0x7f0000000200), 0x8) shutdown(r0, 0x0) 07:25:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, &(0x7f0000000100)=""/118, 0x76, 0x2, 0x0, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3b}, 0x10) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) dup2(r2, r2) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:25:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/21, 0x15}], 0x10000000000002ff}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/127, 0x7f}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000280)=[{&(0x7f0000000200)=""/121, 0x79}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:04 executing program 1: poll(&(0x7f0000000140)=[{}, {}, {}], 0x3, 0x400080000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffe14, 0x0, 0x0, 0x800e00519) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/114, 0x72}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r0, 0x0) 07:25:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) r3 = dup(r2) getsockopt$inet_opts(r2, 0x0, 0x1, 0x0, &(0x7f00000000c0)) recvfrom$inet(r2, 0x0, 0x40, 0x0, 0x0, 0x800e00560) shutdown(r3, 0x0) 07:25:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x16}, 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvfrom$inet(r2, 0x0, 0x605ac169, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/213, 0xd5}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) semop(0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 07:25:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/48, 0x30) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10471, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xffff}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000180)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r3, 0x0, 0xff8c, 0x0, 0x0, 0x800e00520) r4 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r4, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r5) shutdown(r5, 0x0) 07:25:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/77, 0x4d}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x40002) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000100)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003a6) 07:25:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000004c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000f80)=[{&(0x7f00000008c0)=""/178, 0xb2}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/140, 0x8c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffec9, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/180, 0xb4}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000340)=[{&(0x7f0000000280)=""/10, 0xa}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfffffffffffffffb) 07:25:04 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 07:25:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000704000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:25:04 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 07:25:05 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) [ 343.343774][ T26] audit: type=1400 audit(1572074704.965:52): avc: denied { map } for pid=18049 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=51142 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 07:25:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000704000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:25:05 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x3267, 0x0, 0xffffffff, 0x0, [{0xc6c1, 0x6}, {0x3, 0xda, 0x8}, {0x0, 0x0, 0x0, [], 0xe7}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, [], 0x5a6}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x0, [], 0x7}, {}, {}, {0x0, 0x0, 0x0, [], 0xffffffff}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, [], 0x80000000}, {}, {}, {}, {}, {0x4, 0x7}, {0x0, 0x5}]}}) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)='0', 0x1, 0xfffffffffffffffd) [ 343.620642][ T26] audit: type=1400 audit(1572074705.245:53): avc: denied { create } for pid=18066 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:25:05 executing program 1: pipe(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x0) socket(0x11, 0x3, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x1000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x156, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000006c0)=""/251, 0xfb) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_smack_entry(r2, &(0x7f0000000180)='security.SMACK64\x00', &(0x7f0000000200)='/dev/net/tun\x00', 0xd, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a0}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 07:25:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:05 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000020002551070d0165ff00fc020200000000280f000ee0ac0c0800180000000000", 0x24) 07:25:05 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) [ 343.881775][T18089] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:25:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 07:25:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) 07:25:05 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x3267, 0x0, 0xffffffff, 0x0, [{0xc6c1, 0x6}, {0x3, 0xda, 0x8}, {0x0, 0x0, 0x0, [], 0xe7}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, [], 0x5a6}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x0, [], 0x7}, {}, {}, {0x0, 0x0, 0x0, [], 0xffffffff}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, [], 0x80000000}, {}, {}, {}, {}, {0x4, 0x7}, {0x0, 0x5}]}}) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)='0', 0x1, 0xfffffffffffffffd) [ 344.023741][T18083] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:25:05 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') [ 344.083130][T18083] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.207971][ T26] audit: type=1400 audit(1572074705.835:54): avc: denied { validate_trans } for pid=18105 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 [ 344.255114][T18083] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 344.395903][T18091] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 344.464935][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.471040][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 344.705325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.711538][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 344.786343][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.792630][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:25:06 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') 07:25:07 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') 07:25:08 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') 07:25:09 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') [ 347.995311][T18091] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.005257][T18091] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.692874][T18091] syz-executor.1 (18091) used greatest stack depth: 23080 bytes left [ 351.711287][T18101] device lo entered promiscuous mode [ 351.846584][T18095] device lo left promiscuous mode 07:25:13 executing program 5: 07:25:13 executing program 3: 07:25:13 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') 07:25:13 executing program 1: pipe(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x0) socket(0x11, 0x3, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x1000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x156, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000006c0)=""/251, 0xfb) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_smack_entry(r2, &(0x7f0000000180)='security.SMACK64\x00', &(0x7f0000000200)='/dev/net/tun\x00', 0xd, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a0}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 07:25:13 executing program 2: 07:25:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:13 executing program 5: pipe(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x0) socket(0x11, 0x3, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x1000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x156, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000006c0)=""/251, 0xfb) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_smack_entry(r2, &(0x7f0000000180)='security.SMACK64\x00', &(0x7f0000000200)='/dev/net/tun\x00', 0xd, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a0}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 07:25:13 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') 07:25:13 executing program 2: 07:25:13 executing program 3: 07:25:14 executing program 3: 07:25:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000240)=[{}, {}, {}, {}, {}, {r0}], 0x6, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:25:14 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') 07:25:14 executing program 3: poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x5, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/188, 0xbc}, {0x0}], 0x2}, 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000001700)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:14 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') [ 352.843548][T18151] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 352.871581][T18151] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 352.897168][T18151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.909369][T18151] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.945223][T18151] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 352.967843][T18159] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 355.054076][T18151] syz-executor.1 (18151) used greatest stack depth: 22088 bytes left [ 355.216369][T18164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.224940][T18164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.275120][T18164] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 355.294123][T18158] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 357.232092][T18158] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.240347][T18158] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.656135][T18178] device lo entered promiscuous mode 07:25:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000240)={0x200009}, 0x10) shutdown(r0, 0x0) shmdt(0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:25:22 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') 07:25:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/107, 0x6b}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x2, 0x0, 0x800e00527) shutdown(r1, 0x0) setsockopt$inet_mreq(r2, 0x0, 0xc, &(0x7f0000000080)={@local={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0x8) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000000c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xb11}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, &(0x7f0000000140)={0x49, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:25:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x365, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = semget$private(0x0, 0x2, 0x20) semop(r2, &(0x7f0000000040)=[{0x2, 0xb592, 0x800}], 0x1) recvfrom$inet(r1, 0x0, 0xff4c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:25:22 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') 07:25:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000240)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x104, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:22 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') 07:25:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 361.040130][T18232] device lo left promiscuous mode 07:25:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x80000000005, 0x84) poll(&(0x7f00000015c0)=[{r0}], 0x1, 0x8000000000047) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r2 = dup(r1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xcf70, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0030e) 07:25:22 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') 07:25:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000480)=""/194, 0xc2}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000800)=""/227, 0xe3}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 361.529222][T18248] device lo entered promiscuous mode 07:25:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003b9) 07:25:23 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') 07:25:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/19, 0x13}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:23 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{}, {}, {}, {r0}, {r0}], 0x5, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x275, 0x0, 0x0, 0x800e006b0) shutdown(r1, 0x0) 07:25:23 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') 07:25:23 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') [ 361.877481][T18307] device lo left promiscuous mode 07:25:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) readv(r2, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/136, 0x88}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 07:25:23 executing program 1: poll(&(0x7f0000000080)=[{}, {}], 0xc, 0x45) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:23 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') [ 362.115162][T18310] device lo entered promiscuous mode 07:25:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) msgget$private(0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00352) msgget$private(0x0, 0x0) 07:25:23 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') 07:25:24 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:24 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') 07:25:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$setown(r0, 0x6, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00371) 07:25:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0x0, &(0x7f0000000100), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1044e, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0xff1d5344, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:25:24 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(0x0) [ 362.785464][T18365] device lo left promiscuous mode 07:25:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e003b8) 07:25:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x208, 0x0) poll(&(0x7f0000000140)=[{}, {}], 0x20000000000001ce, 0x52) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc68, 0x0, 0x0, 0x800e00341) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:25:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/210, 0xd2}], 0x1) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffd1d, 0x0, 0x0, 0x800e0055d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) 07:25:24 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(0x0) 07:25:25 executing program 2: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xb34}, 0x10) getgid() recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:25:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/248, 0xf8}], 0x1}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x137) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/101, 0x65}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:25 executing program 2: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x400080000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000000300)=[{&(0x7f0000000040)=""/49, 0x31}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) shutdown(r0, 0x0) 07:25:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/156, 0xffffff97}], 0x1, 0x0, 0x1c5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) recvmsg(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r9, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r8, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r10, &(0x7f00000008c0)=[{&(0x7f0000000540)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r9, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 07:25:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:25 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(0x0) 07:25:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:26 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x208, 0x0) poll(&(0x7f00000000c0)=[{r0}, {}, {}, {}, {}], 0x3, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) poll(0x0, 0x0, 0xcd) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) getitimer(0x0, &(0x7f0000000000)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000940)=""/4096, 0xff4b}, {0x0}, {0x0, 0x2c3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000009) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10, r2, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 07:25:26 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000140)=[{r0, 0x22}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x5}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000004d7, 0x0, 0x0, 0x800e00951) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x140) shutdown(r1, 0x0) 07:25:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000380)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) read(r6, &(0x7f0000000100)=""/199, 0xc7) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/145, 0x91}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) nanosleep(&(0x7f00000001c0)={0x6}, &(0x7f0000000240)) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/132, 0x84}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) fcntl$getown(r1, 0x5) recvfrom$inet(r1, 0x0, 0x3f2e, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 07:25:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@empty}, 0x8) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003bd) 07:25:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:27 executing program 1: socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080), 0x200000000000002c, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc83df61c, 0x0, 0x0, 0x800e0086e) r1 = socket$unix(0x1, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x3}], 0x1, 0x0, &(0x7f00000000c0), 0x8) r2 = dup(r0) shutdown(r2, 0x0) 07:25:27 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) listen(r0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff0, 0x0, 0x0, 0x800e00928) ppoll(&(0x7f00000002c0)=[{}, {}], 0x21e0, 0x0, &(0x7f0000000340), 0x8) shutdown(r1, 0x0) 07:25:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet(r1, &(0x7f0000000280)=""/242, 0xf2, 0x2, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000780)=[{&(0x7f0000000100)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/194, 0xffffff11}], 0x1000000000000143}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:27 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) getpgrp(0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00857) 07:25:27 executing program 1: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x400000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) r1 = dup2(r0, r0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0xfffffe6e, 0x6, 0x0, 0x800e0050e) shutdown(r0, 0x0) 07:25:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) read(r1, &(0x7f0000000300)=""/4096, 0x1000) recvfrom$inet(r2, 0x0, 0x9d, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000001c0)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x2, 0x0, 0x800e00527) shutdown(r1, 0x0) getitimer(0x2, &(0x7f0000000000)) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000034c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xf263aaa569d5e4a, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 07:25:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) poll(&(0x7f0000000000)=[{r2, 0x2}], 0x1, 0x0) shutdown(r2, 0x0) 07:25:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/109, 0x6d}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x2, 0x0, 0x800e00549) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2) shutdown(r0, 0x0) r2 = dup2(r0, r0) shutdown(r2, 0x1) sendto$inet6(r2, 0x0, 0x0, 0x20009, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:25:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:25:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000500)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) socketpair(0x11, 0x0, 0xa3, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 07:25:28 executing program 5: poll(&(0x7f0000000040), 0x5d, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00a18) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:25:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/169, 0xa9}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/21, 0xfffffded}], 0x100000000000000c) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}], 0x1}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r8, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/35, 0x23}, {0x0}], 0x2) shutdown(r7, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r1) recvfrom$inet(r2, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:25:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:29 executing program 3: poll(&(0x7f0000000080), 0x200000000000002c, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc83df61c, 0x0, 0x0, 0x800e0086e) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x2}, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 07:25:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0, 0x2013}, {}], 0x2, 0x8000000004e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe92, 0x0, 0x0, 0x800e00957) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x88}, {r1}], 0x2, 0x95) shutdown(r1, 0x0) 07:25:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000140)=[{r0}, {r0, 0x40}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x93e87422, 0x0, 0x0, 0x800e008ed) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(0xffffffffffffffff, 0x5) poll(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}, {r2}, {}, {}], 0x4, 0xc5) shutdown(r1, 0x0) 07:25:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:29 executing program 0: poll(&(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x80000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r0, 0x0) 07:25:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000240), 0x2297, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e008d1) ppoll(&(0x7f0000000140)=[{r1, 0x2f}, {r0, 0x80}], 0x2, 0x0, 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x8, 0xe2) shutdown(r1, 0x0) 07:25:29 executing program 2: poll(&(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x6, 0x8010000000044) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) r1 = fcntl$dupfd(r0, 0x0, r0) accept$inet(r1, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffd23, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 07:25:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000540)=""/141, 0x8d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/93, 0x5d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001b40)=[{&(0x7f0000000280)=""/250, 0xfa}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000300)=[{&(0x7f0000000180)=""/54, 0x36}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x47, &(0x7f0000000100)="abb02db39ec99d3c9e351799631f8278d2530e1047aedbcced307a786722218fe7f5c073283d0d16d3b1be2b1f06390da711edcc9b6e672b991388a69fce2af56ff83cbdf1f12d403279c123eaf62d719b5c3c", 0x53) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00776) 07:25:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/77, 0x4d}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0, 0x2ea21369e8bb5018}, {0x0}, {0x0, 0xfffffffffffffed9}], 0x4}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) readv(r2, &(0x7f0000001780)=[{&(0x7f00000000c0)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:25:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003240)=[{&(0x7f0000000240)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/55, 0x37}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/145, 0x91}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/143, 0x8f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0x3, 0x0, 0x0, 0x800e00516) shutdown(r7, 0x0) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x12, &(0x7f0000000340)=[{&(0x7f0000000100)=""/83, 0x53}], 0x1}, 0x0) recvfrom$inet(r2, 0x0, 0xdeae, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f0000000000)={0x0, 0x11a, 0x0}, 0x0) shutdown(r2, 0x0) 07:25:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x5) recvfrom$inet(r1, 0x0, 0x4a026df, 0x0, 0x0, 0x800e00655) shutdown(r1, 0x0) 07:25:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$inet(r1, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e003c0) shutdown(r0, 0x0) 07:25:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001080)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:25:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/41, 0x29}], 0x1, 0x0, 0x60}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r3, &(0x7f00000000c0)=""/8, 0x8, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001780)=[{&(0x7f0000000180)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/40, 0x28}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)=""/224, 0xe0}], 0x10000000000001cf}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) poll(0x0, 0x0, 0x8000000000047) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r7 = dup(r6) poll(&(0x7f00000000c0)=[{r7}, {}, {}], 0x3, 0x1ff) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:30 executing program 1: poll(&(0x7f0000000140)=[{}, {}], 0x2075, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffaa, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000800)=[{&(0x7f0000000340)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:31 executing program 3: poll(&(0x7f0000000140)=[{}, {}], 0x1f6, 0x200000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x6}, 0x10) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) dup(r1) recvfrom$inet(r1, 0x0, 0xffffff8a, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 07:25:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10008}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/229, 0xe5}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0xd997, 0x0, 0x0, 0x800e0068e) read(r1, &(0x7f0000000400)=""/4096, 0x1000) shutdown(r1, 0x0) 07:25:31 executing program 5: poll(&(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x4c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/242, 0xf2}, {0x0}], 0x2}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 07:25:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/217, 0xd9}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/87, 0x57}, {0x0}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x3, 0x0, 0x0, 0x800e00516) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r7, 0x0) r9 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r9, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/113, 0x71}, {0x0}, {0x0}], 0x3) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:31 executing program 2: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0xfffffffffffffdbd) recvfrom$inet(r1, 0x0, 0x259, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:25:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00825) recvfrom$inet(r0, 0x0, 0x10000018b, 0x40002, 0x0, 0x800e00591) shutdown(r0, 0x0) 07:25:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) recvfrom$inet(r1, 0x0, 0x5298f83365f717e7, 0x0, 0x0, 0x800e00787) shutdown(r1, 0x0) 07:25:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) geteuid() recvfrom$inet(r2, 0x0, 0x44, 0x6, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(r1) recvfrom$inet(r2, 0x0, 0xfffffe86, 0x2, 0x0, 0x800e00736) shutdown(r2, 0x0) 07:25:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/108, 0x6c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcdbb, 0x0, 0x0, 0x800e0075d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000003b40)=""/206, 0xce}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = dup(r2) shutdown(r1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0075f) shutdown(r3, 0x0) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/255, 0xff}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) 07:25:32 executing program 2: poll(&(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x5, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004ea) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 07:25:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x10, r0, 0x0) recvfrom$inet(r0, 0x0, 0x100000237, 0x2, 0x0, 0x800e0066e) shutdown(r0, 0x0) 07:25:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/88, 0x58}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r4, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000100)=""/214, 0xd6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000140)=""/211, 0xd3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/49, 0x31}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000017c0), 0x7}, 0x0) shutdown(r1, 0x0) 07:25:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f0000000540)=""/186, 0xba}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1}, 0x2) recvfrom(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) shutdown(r0, 0x1) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:25:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000200)=[{r0, 0x1}, {r0}], 0x2, 0x0) poll(&(0x7f0000000140)=[{r0}, {r0, 0x180}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xafa, 0x0, 0x0, 0x800e00949) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 07:25:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/88, 0x58}], 0x100000000000000e}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x24deb73, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}], 0x2}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000400)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000280)=""/89, 0x59}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x9}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) getsockopt$sock_int(r1, 0xffff, 0x1008, 0x0, &(0x7f0000000100)) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:25:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/172, 0xac}, {0x0}], 0x2) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0xfffffec1, 0x0, 0x0, 0x800e004a1) shutdown(r0, 0x0) 07:25:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000080)=0xfffffffffffefffe, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00410) 07:25:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000040)=[{}, {r0}, {}, {}], 0x4, 0x8000000000047) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r2 = dup(r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x56e1, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:33 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000140)=[{r0, 0x45}, {}], 0xd0, 0x0) poll(&(0x7f0000000100)=[{r0, 0x4}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x3e032ef4, 0x0, 0x0, 0x800e009b5) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r1, 0x80}, {r0}], 0x2, 0x100) shutdown(r1, 0x0) 07:25:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000200)={0x800}, 0xfe55) setsockopt$inet_group_source_req(r1, 0x0, 0x54, &(0x7f0000000240)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r3, 0x0, 0x114f29a6ba8e5883, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:25:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000280)=""/185, 0xb9, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) dup2(r2, r1) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000001540)=""/174, 0xae}], 0x100000000000000f}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r4, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000780)=[{&(0x7f0000000000)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/189, 0xbd}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x100000114, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:25:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x233137c7361ef9c, 0x2, 0x0, 0x800e0085d) shutdown(r0, 0x0) 07:25:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000000c0)=""/227, 0xe3}], 0x1}, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000040)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000240)=""/119, 0x77}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x93f1, 0x0, 0x0, 0x800e0054f) shutdown(r1, 0x0) select(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440), 0x0) shutdown(r2, 0x0) 07:25:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/156, 0x9c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/199, 0xc7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) recvmsg(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x248}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r9, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r8, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r10, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r9, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 07:25:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/58, 0x3a}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) read(r3, &(0x7f00000007c0)=""/4096, 0x1000) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/64, 0x40}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 373.323748][T19109] device lo entered promiscuous mode [ 373.381171][T19123] device lo left promiscuous mode [ 373.522950][T19123] device lo entered promiscuous mode 07:25:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001880)=[{&(0x7f0000000200)=""/84, 0x54}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b53, 0x0, 0x0, 0x800e005bd) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 07:25:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 373.641668][T19137] device lo left promiscuous mode 07:25:35 executing program 0: poll(&(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) [ 373.838622][T19139] device lo entered promiscuous mode 07:25:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect$inet6(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect$inet6(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000001d00)=[{&(0x7f0000001700)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/240, 0xf0}, {0x0}], 0x2}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/114, 0x72}], 0x1) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/242, 0xf2}, {0x0}], 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) shutdown(r6, 0x0) 07:25:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/74, 0x4a}, {0x0}], 0x2}, 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff6a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x412, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:25:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/145, 0x91}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 07:25:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect$inet6(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000200)=[{}], 0x1, 0x52) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1}, 0x2) shutdown(r2, 0x0) shutdown(r1, 0x0) 07:25:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1}, 0x9437907f627f993e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/189, 0xbd}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000002700)={0x0, 0xffffffffffffffcb, &(0x7f0000002640)=[{0x0}, {0x0, 0x210}, {0x0}, {0x0, 0x9c}, {0x0}, {0x0, 0xfffffcc2}, {0x0}, {0x0, 0xffffffdb}, {0x0, 0xb2}], 0x9}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/217, 0xd9}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x3, 0x0, 0x0, 0x800e00516) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r7, 0x0) r9 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r9, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/113, 0x71}], 0x1) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2b36, 0x0, 0x0, 0x800e00770) poll(&(0x7f0000000000)=[{r0}, {}, {r1, 0xa0}], 0x3, 0x0) shutdown(r1, 0x0) 07:25:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:36 executing program 2: shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000140)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x3ae, 0x0, 0x0, 0x800e0043e) poll(0x0, 0x0, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) poll(0x0, 0x0, 0xff) shutdown(r0, 0x0) 07:25:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/94, 0x5e}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xba, 0x2, 0x0, 0x800e00516) shutdown(r1, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x9, 0x0, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @empty=[0xffffffff00000006, 0xf000, 0x0, 0x500, 0x0, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00d0e) 07:25:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/172, 0xac}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/246, 0xf6}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000380)=""/238, 0xee}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000240)=""/222, 0xde}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffa0, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x6}, 0x10) fchmod(r1, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet(r1, &(0x7f0000000040)=""/221, 0xdd, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000240)={@remote={0xac, 0x14, 0x0}, @multicast1}, 0x8) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 07:25:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:37 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000040), 0x200000000000002e, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x102d4, 0x0, 0x0, 0x800e00840) ppoll(&(0x7f0000000000), 0x2250, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:25:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000280)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r0) fcntl$getflags(r1, 0x0) recvfrom$inet(r3, 0x0, 0x2c8a09c9efca6e8, 0x40042, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r4, 0x0) 07:25:37 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect$inet6(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(0xffffffffffffffff, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x197b7b0, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) fcntl$getown(0xffffffffffffffff, 0x5) recvfrom$inet(r2, 0x0, 0x3c7, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 07:25:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x7}], 0xe5, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x63}, {r0, 0xde}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, &(0x7f0000000000), 0x8) shutdown(r1, 0x0) 07:25:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002bc0)=[{&(0x7f0000002900)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001740)={0x0, 0xfffffffffffffe0e, &(0x7f00000000c0), 0x100000000000025a}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x6}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000), 0x34c}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x2, 0x0, 0x800e00549) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2) shutdown(r0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) [ 376.043857][T19301] device lo left promiscuous mode 07:25:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000a80)=[{&(0x7f0000000b40)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000000900)=""/146, 0x92}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r1, 0x0) [ 376.210571][T19314] device lo entered promiscuous mode 07:25:37 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect$inet6(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(0xffffffffffffffff, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/24, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x80) recvfrom$inet(r0, 0x0, 0x2a0302aa, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) [ 376.372945][T19341] device lo left promiscuous mode 07:25:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r2, 0x0) 07:25:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000080)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 376.625480][T19343] device lo entered promiscuous mode 07:25:38 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect$inet6(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(0xffffffffffffffff, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:38 executing program 5: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) readv(r3, &(0x7f0000000800)=[{&(0x7f0000000000)=""/173, 0xad}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) poll(0x0, 0x0, 0x205f) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 376.809005][T19372] device lo left promiscuous mode 07:25:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/188, 0xbc}, {0x0, 0xffffffbe}, {0x0, 0xfffffffffffffe5e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$sock_int(r1, 0xffff, 0x10, &(0x7f0000000040), 0x4) recvfrom$inet(r2, 0x0, 0xfe86, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000180)={0x0, 0x3}, 0x8) 07:25:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/60, 0x3c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) clock_gettime(0x0, &(0x7f0000000040)) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) [ 376.980540][T19385] device lo entered promiscuous mode 07:25:38 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r0}, {r0, 0x3}], 0x2, &(0x7f00000000c0)={0x100000000}, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) poll(0x0, 0x0, 0xff) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000001c0)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/208, 0xd0}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 07:25:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0, 0x80}, {r0, 0x40}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffee9, 0x0, 0x0, 0x800e009ae) poll(&(0x7f0000000080)=[{}, {}], 0x2000000000000025, 0x100000) shutdown(r1, 0x0) [ 377.292660][T19413] device lo left promiscuous mode 07:25:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000001c0)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10000000000000ac}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x2, 0x0, 0x800e00527) shutdown(r1, 0x0) shutdown(r1, 0xfffffffffffffffc) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfe66, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) [ 377.512678][T19430] device lo entered promiscuous mode 07:25:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000280)={0x1f}, 0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/126, 0x7e, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1}, 0x2) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:39 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 377.733904][T19446] device lo left promiscuous mode 07:25:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/128, 0x80}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x46, &(0x7f00000000c0)={@rand_addr, @multicast2}, 0xc) recvfrom$inet(r2, 0x0, 0xfefc, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:25:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcbee, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = dup2(r1, r0) fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) shutdown(r0, 0x0) 07:25:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/136, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x3, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 377.963398][T19454] device lo entered promiscuous mode 07:25:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) recvfrom$inet(r0, 0x0, 0x10127, 0x2, 0x0, 0x800e007ff) shutdown(r0, 0x0) 07:25:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000001140)=""/89, 0x59, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1ea3, 0x0, 0x0, 0x800e00517) recvmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1}, 0x2) shutdown(r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) recvfrom$inet(r1, 0x0, 0xfffffdc4, 0x42, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:25:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/6, 0x6}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000100)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/74, 0x4a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r4, 0x0) r6 = dup(r2) shutdown(r6, 0x0) 07:25:39 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 378.323139][T19506] device lo left promiscuous mode 07:25:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/239, 0xef}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0xffffffffffffff7f) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x6) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) fcntl$getown(r1, 0x5) recvfrom$inet(r2, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 07:25:40 executing program 2: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet(r0, 0x0, 0xb7, 0x0, 0x0, 0x800e005df) shutdown(r1, 0x0) 07:25:40 executing program 1: poll(&(0x7f0000000080)=[{}], 0x200000000000006a, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffda2, 0x0, 0x0, 0x800e009b0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/64, 0x40}, {0x0}, {0x0}], 0x3) shutdown(r0, 0x0) 07:25:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000000c0)=""/15, 0xf, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) poll(&(0x7f0000000000), 0x204d, 0x102) shutdown(r2, 0x0) 07:25:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/88, 0x58}], 0x100000000000000e}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x24deb73, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000400)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 378.623136][T19499] device lo entered promiscuous mode 07:25:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000000c0)=""/207, 0xcf) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0028f) 07:25:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x78cf, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r1, 0xffff, 0x80, 0x0, &(0x7f0000000100)) recvfrom$inet(r2, 0x0, 0xffffffec, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:25:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:25:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002540)=[{&(0x7f0000001280)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e0055e) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r3, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 07:25:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000000040)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00707) ppoll(&(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:25:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:41 executing program 3: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x4000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}], 0x2}, 0x0) shutdown(r0, 0x0) 07:25:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setrlimit(0x0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00777) 07:25:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000480)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {r0}], 0x5, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10000044c, 0x0, 0x0, 0x800e007f6) poll(&(0x7f0000000040)=[{r1}, {}, {r1}], 0x3, 0x200) shutdown(r1, 0x0) 07:25:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x10000000000001f6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00522) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x100}, 0x10) shutdown(r0, 0x0) fchmod(r0, 0x0) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:25:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/128, 0x80}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000001780)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) recvfrom$inet(r0, &(0x7f00000000c0)=""/183, 0xb7, 0x82, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000080)=""/113, 0x71}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) ftruncate(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xe2fde224b7a5ffc, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:25:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) poll(&(0x7f0000000140), 0x3, 0x840000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffdfe, 0x0, 0x0, 0x800e00ac5) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x40}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) dup2(r0, r1) 07:25:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/150, 0x96}, {0x0}, {0x0}], 0x3}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000240)=[{r3}, {r3}], 0x2, 0xc5) shutdown(r2, 0x0) 07:25:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/241, 0x22a}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) setitimer(0x1, 0x0, &(0x7f00000001c0)) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r1}, {r0, 0xa}], 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffd0c, 0x0, 0x0, 0x800e00a16) ppoll(&(0x7f0000000040), 0x2, 0x0, 0x0, 0x69) shutdown(r1, 0x0) 07:25:42 executing program 5: poll(&(0x7f0000000280)=[{}, {}, {}, {}], 0x4, 0x800000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x4}, 0x10) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = getpgid(0x0) wait4(r2, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000002b1, 0x0, 0x0, 0x800e004e5) shutdown(r1, 0x0) 07:25:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/16, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) write(r2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748ae6e, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000300)=[{&(0x7f0000000180)=""/54, 0x36}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:42 executing program 0: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000001c0)={0x10000}, 0x10) semget$private(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xaf6, 0x0, 0x0, 0x800e0054f) shutdown(r1, 0x0) 07:25:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/149, 0x95}, {0x0}], 0x2}, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, &(0x7f0000000100)=""/164, 0xa4, 0x0, 0x0, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) read(r7, &(0x7f0000000000)=""/109, 0x6d) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r7, 0x0) r9 = socket$inet6_udplite(0x1c, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r9}], 0x1, &(0x7f0000000200)={0x5}, &(0x7f0000000240), 0x8) shutdown(r8, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 07:25:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0032e) 07:25:43 executing program 0: poll(&(0x7f0000000100)=[{}], 0x1, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000140)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) poll(0x0, 0x0, 0xffff) shutdown(r3, 0x0) shutdown(r0, 0x0) 07:25:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x2f, 0x0, 0xfffffe13}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002ac0)=[{&(0x7f0000000040)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x28, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/182, 0xb6}], 0x395, 0x0, 0x21a}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/19, 0x13}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r1, 0x0) shutdown(r3, 0x0) 07:25:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000540)=""/47, 0x2f}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10471, 0x42, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) accept$inet6(r3, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x503, 0x40002, 0x0, 0x800e0051d) shutdown(r2, 0x0) 07:25:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000400)=""/71, 0x47}, {0x0}, {0x0, 0x334}, {0x0}, {0x0}, {0x0}, {0x0, 0x183}], 0x100000000000000d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x51) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000000)=[{r2}, {r2}], 0x2, 0x0) poll(&(0x7f0000000000), 0x2000000000000011, 0x1ff) r4 = dup(r1) shutdown(r4, 0x0) 07:25:44 executing program 5: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x0}}, 0xffe1) recvfrom$inet(r1, 0x0, 0xfec3, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:25:44 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8c, 0x0, 0x0, 0x800e004e7) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 07:25:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/240, 0xf0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000400)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r4, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, &(0x7f0000000080)) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(r4, 0x0) 07:25:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/20, 0x9}, {0x0}, {0x0, 0x62}, {0x0}, {0x0, 0xfffffe31}], 0x1000000000000011) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00697) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001700)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 07:25:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write(0xffffffffffffffff, &(0x7f0000000100)="e65725671a39ac40891d9e9c1aef4ac29b1ce55a02a5c308c01b5b5a0aa8e77ed4a244f0c8ba0db0f9ab31c5eabc2d3c9bd98a03d55ba8ff8e18ad26e2f5f4e83dc8e91eadca51d8c51edb16d93ef96b1879efcaf446f1cc5b2811239b150d79b60d5e38a1ff88f295840a36c3936e663c932a7e0b84b9e9f33ea58fef38fc56e400bd08e38b5197992e04ebfb1e30bdddf8fbd191809eeb2fe1ac5bcdeaf7968be7a407cd5666551bd009ecbe17fb416f6524142f20b6d4", 0xb8) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00329) 07:25:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e0057a) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x400, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:25:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:45 executing program 0: dup(0xffffffffffffffff) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5252, 0x0, 0x0, 0x800e00bdf) poll(&(0x7f0000000000)=[{}, {}, {r0}, {}, {r0}], 0x5, 0x151) shutdown(r0, 0x0) 07:25:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0xffffffffffffffb3, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x4c}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0c78, 0x40042, 0x0, 0x800e00559) shutdown(r1, 0x0) r3 = dup(r2) getsockopt$sock_timeval(r2, 0xffff, 0x1006, 0x0, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0x3fb4, 0x6, 0x0, 0x800e0054f) shutdown(r3, 0x0) 07:25:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 383.943369][T19880] device lo left promiscuous mode 07:25:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e0054a) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x800000000004b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000001c0)=""/152, 0xfffffdf3}], 0x10000000000000f0}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/112, 0x70}, {0x0}], 0x2}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) shutdown(r1, 0x0) 07:25:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)=""/191, 0xbf}, {0x0}], 0x2}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001a40)=[{&(0x7f0000000140)=""/165, 0xa5}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r7, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/48, 0x30}, {0x0}, {0x0}], 0x3) shutdown(r6, 0x0) shutdown(r3, 0x0) [ 384.082039][T19880] device lo entered promiscuous mode 07:25:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000340)=""/152, 0x98}], 0x381}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000005c0)=""/224, 0xe0}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/231, 0xe7}, {0x0}], 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r8, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}], 0x1) shutdown(r7, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/41, 0x29}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000100)=""/197, 0xc5, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/55, 0x2f}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 384.325510][T19914] device lo left promiscuous mode 07:25:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/135, 0x441}, {0x0}, {0x0}, {0x0, 0xfffffffffffffda0}, {0x0}], 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000001c0)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) shutdown(r3, 0x0) shutdown(r0, 0x0) 07:25:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x208, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00397) [ 384.506998][T19914] device lo entered promiscuous mode 07:25:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:46 executing program 3: poll(0x0, 0x0, 0x8000000000046) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00541) readv(r0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001440)=""/242, 0xf2}, {0x0}], 0x9) shutdown(r0, 0x0) 07:25:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/8, 0x8}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) fcntl$dupfd(r1, 0x0, r1) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 384.697141][T19946] device lo left promiscuous mode 07:25:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/157, 0x9d}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) 07:25:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 384.945425][T19949] device lo entered promiscuous mode 07:25:46 executing program 1: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) poll(&(0x7f0000000400), 0x7, 0x800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffffa9, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/218, 0xda}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) 07:25:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f00000001c0)={0x7fffffff}, &(0x7f0000000200), 0x8) r2 = dup(r1) shutdown(r2, 0x0) 07:25:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/152, 0x98}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) recvmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1}, 0x2) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r1, 0x0, 0x9da6205d, 0x80002, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:25:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000078, 0x0, 0x0, 0x800e00515) r2 = dup(r1) recvfrom$inet(r2, 0x0, 0xe8e4, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:25:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000014c0)=[{0x0}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001880)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/219, 0xffffffca}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500), 0x0, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x187bd3a3, 0x0, 0x0, 0x800e0060e) shutdown(r0, 0x0) 07:25:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x44, &(0x7f0000000040)=0x7f, 0x4) setsockopt$inet_int(r1, 0x0, 0x41, &(0x7f00000000c0)=0x1, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x40000, &(0x7f00000011c0)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0081f) 07:25:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500), 0x0, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500), 0x0, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:47 executing program 0: accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000013c0)) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000000), 0x2000000000000001, 0x80000000004e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) fstat(r0, &(0x7f00000000c0)) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:25:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x5}, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffe3, 0x0, 0x0, 0x800e00589) shutdown(r0, 0x0) 07:25:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/162, 0xa2}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r2, 0x0) 07:25:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7", 0x41, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000200)=""/110, 0x6e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff33, 0x0, 0x0, 0x800e0091e) shutdown(r0, 0x0) r2 = socket(0x2, 0x10000001, 0x84) connect$inet(r2, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r1, 0x0) 07:25:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7", 0x41, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002640)=[{&(0x7f0000001640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0, 0xff56}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xff1d5344, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:25:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_int(r2, 0xffff, 0x1003, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x1cd, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:25:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7", 0x41, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:48 executing program 3: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) accept$inet(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:25:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff7e, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) poll(0x0, 0x0, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x160d, 0x0, 0x0, 0x800e0097e) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x81) shutdown(r1, 0x0) 07:25:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd755", 0x61, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:48 executing program 0: poll(&(0x7f0000000000), 0x2000000000000035, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xceb5ab17, 0x0, 0x0, 0x800e0082e) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/76, 0x4c}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 07:25:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) dup(r0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e008cd) 07:25:48 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}, {}, {}, {}, {}], 0x5, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8c, 0x0, 0x0, 0x800e004e7) recvmsg(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/92, 0x5c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) shutdown(r1, 0x0) 07:25:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd755", 0x61, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd755", 0x61, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda5", 0x71, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:48 executing program 0: poll(&(0x7f0000000300), 0x20000000000001d0, 0x0) poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffeb1, 0x0, 0x0, 0x800e0088f) ppoll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) 07:25:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) ftruncate(r2, 0x0) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda5", 0x71, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0xfe17}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x100}, 0x10) r4 = dup(r3) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r4, 0x0) 07:25:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000100)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 07:25:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda5", 0x71, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001880)=[{&(0x7f0000000040)=""/124, 0x7c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = dup(r0) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001840)=[{&(0x7f0000000140)=""/144, 0x90}, {0x0}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r5, 0x0) shutdown(r1, 0x0) 07:25:49 executing program 3: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x118}, {0x0}, {0xffffffffffffffff}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000d00)=""/4096}, {&(0x7f00000001c0)=""/231}, {&(0x7f00000003c0)=""/236}, {&(0x7f00000000c0)=""/34}], 0xe7) shutdown(r2, 0x0) shutdown(r0, 0x0) 07:25:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000080)=0x1, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x412, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0075f) 07:25:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c", 0x79, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c", 0x79, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:49 executing program 0: poll(&(0x7f0000000040), 0x229b, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00961) poll(&(0x7f0000000000)=[{r0, 0x14b}], 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x88}], 0x1, 0x183) shutdown(r0, 0x0) 07:25:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c", 0x79, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/233, 0xe9}], 0x1}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r3) setsockopt$inet_buf(r2, 0x0, 0xc, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xba, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:25:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x120) recvfrom$inet(r1, 0x0, 0xdea0, 0x40042, 0x0, 0x800e00515) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x3ce) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:25:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad7", 0x7d, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000200)=""/186, 0xba}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r4, 0x3) recvfrom$inet(r4, 0x0, 0xfeed, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) shutdown(r4, 0x0) 07:25:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad7", 0x7d, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xd66, 0x0, 0x0, 0x800e003c6) shutdown(r0, 0x0) 07:25:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad7", 0x7d, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001040)=""/37, 0x25}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3b}, 0x10) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:25:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/51, 0x33, 0x42, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) shutdown(r2, 0x0) 07:25:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002800)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xb2d6}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r1, 0x0, 0x100000279, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:25:50 executing program 0: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 07:25:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e", 0x7f, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0xffffffffffffffff}, 0x10) recvfrom$inet(r0, 0x0, 0x7f8ad630, 0x6, 0x0, 0x800e00701) shutdown(r0, 0x0) 07:25:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) getpeername$inet(r1, 0x0, &(0x7f0000000100)) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e", 0x7f, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/39, 0x27}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xba, 0x2, 0x0, 0x800e00516) shutdown(r1, 0x0) semget$private(0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/48, 0x30}, {0x0}, {0x0, 0x1da}], 0xb}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000380)={0x0, 0x3bb, &(0x7f0000000140)=[{&(0x7f0000000080)=""/50, 0x32}, {0x0, 0x222}, {0x0}], 0x27b}, 0x0) shutdown(r2, 0x0) 07:25:50 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000001400)=[{}, {r0}], 0x2, 0x80000000004e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 07:25:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) r5 = socket$inet6_sctp(0x1c, 0x80000000000003, 0x84) readv(r5, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) 07:25:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e", 0x7f, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x800e004f8) recvfrom$inet(r1, 0x0, 0x9e79, 0x2, 0x0, 0x800e005be) shutdown(r0, 0x0) 07:25:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e70", 0x80, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000340)=[{&(0x7f0000000040)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}], 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e70", 0x80, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 07:25:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/28, 0x1c}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/58, 0x3a}, {0x0}, {0x0}], 0x100000000000004c}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000200)={0x0, 0xffffffffffffffae, &(0x7f0000000880)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x219}, 0x0) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r7, 0x0) readv(r3, &(0x7f0000000340)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:25:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00558) shutdown(r1, 0x0) poll(&(0x7f0000000000)=[{}, {r2}, {}], 0x200000000000000b, 0x8000000201) shutdown(r2, 0x0) 07:25:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e70", 0x80, 0x4000801, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:51 executing program 3: poll(0x0, 0x0, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e005ce) ppoll(0x0, 0x32b, &(0x7f0000000040)={0x0, 0x2}, 0x0, 0x0) poll(&(0x7f0000000100)=[{r0, 0x1}], 0x1, 0x0) ppoll(&(0x7f0000000040), 0x2, 0x0, 0x0, 0xffffffffffffffcf) shutdown(r0, 0x0) 07:25:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x81, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x81, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) getsockopt$sock_int(r1, 0xffff, 0x100, 0x0, &(0x7f0000000100)) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 07:25:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0x800000000004a) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r2 = fcntl$dupfd(r0, 0x0, r0) poll(&(0x7f0000000000)=[{r1, 0x2}, {r2, 0x4}], 0x2, 0x0) shutdown(r1, 0x0) 07:25:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x81, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/39, 0x27}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001600)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000180)=""/13, 0xd}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r2) recvfrom$inet(r1, 0x0, 0xf263aaa569d5e4a, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 07:25:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000340)=""/152, 0x98}], 0x144}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000800)=[{&(0x7f0000000040)=""/19, 0x13}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x29c, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) flock(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c75) 07:25:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x2, 0x0, 0x800e00515) shutdown(r1, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) recvfrom$inet(r2, 0x0, 0xfffffee4, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:25:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffe85, 0x0, 0x0, 0x0, 0xfffffffffffffcf0}, 0x46) shutdown(r1, 0x0) socketpair(0x0, 0x0, 0x10000, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:52 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) getitimer(0x0, 0x0) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00321) shutdown(r0, 0x0) 07:25:52 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x8000}, 0x10) poll(&(0x7f0000000080), 0x21c, 0x50) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000078, 0x0, 0x0, 0x800e00515) r2 = dup(r0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xe8e4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:25:52 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x4000000000004d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffcc, 0x0, 0x0, 0x800e003c6) r2 = dup(r1) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r2, 0x0) 07:25:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0032e) 07:25:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001540)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r4, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x180}], 0x1, 0x0) poll(&(0x7f0000000140)=[{r0, 0xfffffffffffffffd}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000080)=[{}, {}], 0x20000000000000cf, 0x7fff) shutdown(r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 07:25:52 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000140)=[{r0, 0x80}], 0x1, 0x800000000004f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) dup2(r1, r2) shutdown(r3, 0x1) recvfrom$inet(r2, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r1, 0x0) 07:25:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/84, 0x54}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000240)=[{&(0x7f0000000580)=""/194, 0xc2}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x10000000003, 0x84) readv(r5, &(0x7f0000000ac0)=[{&(0x7f00000004c0)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000100)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}], 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r4, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r5, 0x0) dup2(r2, r3) shutdown(r3, 0x0) 07:25:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:52 executing program 2: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/35, 0x23}, {0x0}], 0xd1) shutdown(r2, 0x0) r4 = dup(r0) shutdown(r4, 0x0) 07:25:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000001c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/100, 0x64}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xff}, 0x10) accept4$inet(r1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x101c7, 0x6, 0x0, 0x800e00520) shutdown(r1, 0x0) 07:25:53 executing program 0: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x97, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r1, 0x0) 07:25:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) dup(r0) recvfrom$inet(r0, 0x0, 0x0, 0xc2, 0x0, 0x800e00548) 07:25:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000180)=[{r0}, {r1}], 0x2, 0x800000000004b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) recvfrom$inet(r3, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:25:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/9, 0x9}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xffff}, 0x10) fcntl$getown(r3, 0x5) recvfrom$inet(r2, 0x0, 0x3afa, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 07:25:53 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/248, 0xf8}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) select(0x18, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000480)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/224, 0xe0}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:53 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000200)=[{r0, 0x2}, {}], 0x2, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5ee6, 0x0, 0x0, 0x800e00727) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x81) shutdown(r1, 0x0) 07:25:53 executing program 3: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffeb3, 0x0, 0x0, 0x800e004de) setsockopt$sock_timeval(r0, 0xffff, 0x100001006, &(0x7f00000000c0)={0x40000000000000}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffe80, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 07:25:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000880)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r3, 0x0) readv(r1, &(0x7f0000000740)=[{&(0x7f0000000080)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) poll(&(0x7f00000011c0)=[{}, {}, {}, {}], 0x4, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x7e, 0x0, 0x0, 0x800e004a1) poll(&(0x7f0000000040)=[{r0, 0x80}], 0x1, 0x7) ppoll(&(0x7f0000000040), 0x2000000000000016, 0x0, &(0x7f0000000080)={0x1}, 0x8) shutdown(r1, 0x0) 07:25:53 executing program 0: poll(&(0x7f0000000040)=[{}, {}, {}], 0x24c1, 0x50) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) ppoll(&(0x7f0000000080)=[{}], 0x200000000000001b, 0x0, &(0x7f00000000c0), 0x8) shutdown(r0, 0x0) 07:25:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000540)=""/207, 0xcf}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1}, 0x2) recvfrom(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffe38) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:25:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000500)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xffff}, 0x10) fcntl$getflags(r2, 0x3) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 07:25:54 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0, 0xe7}], 0x1, 0x0) poll(&(0x7f0000000000)=[{}], 0x2000000000000010, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffdd, 0x0, 0x0, 0x800e0086e) poll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0xb1) shutdown(r1, 0x0) 07:25:54 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:54 executing program 1: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xae, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) lseek(r2, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:25:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000001180)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) read(r4, &(0x7f0000000140)=""/63, 0x167705bcb74183ad) shutdown(r3, 0x0) 07:25:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000840)=""/84, 0x54}], 0x1d0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000040)=""/142, 0x8e}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000980)=[{&(0x7f0000000100)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0xac, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/152, 0x98}, {0x0}, {0x0}, {0x0}], 0xc0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) geteuid() recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:25:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(0xffffffffffffffff, &(0x7f00000002c0)=""/251, 0xfb, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/196, 0xfffffffffffffdaa, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00300) 07:25:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/22, 0x16}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0d56, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) lseek(r1, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00551) shutdown(r3, 0x0) 07:25:54 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}], 0x2000000000000010, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffdd, 0x0, 0x0, 0x800e0086e) poll(&(0x7f0000000100)=[{}], 0x1, 0x81) shutdown(r1, 0x0) 07:25:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) poll(&(0x7f00000000c0)=[{r0}, {}, {}], 0x3, 0x8220000004e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2814, 0x0, 0x0, 0x800e00600) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000100)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 07:25:55 executing program 1: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x3f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r0, 0x0, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r0, 0x0) shutdown(r1, 0x0) 07:25:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000980)=[{&(0x7f00000001c0)=""/82, 0x52}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:55 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x499, 0x0, 0x0, 0x800e003b8) readv(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/61, 0x3d}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) 07:25:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/219, 0xdb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000001940)={0x0, 0x235, &(0x7f0000001840), 0x1000000000000063}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/92, 0x5c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x46) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) fcntl$getflags(r2, 0x800000000006) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/168, 0xa8}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) r2 = getpid() wait4(r2, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x21834db0, 0x2, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:25:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000004000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003ec0)=""/91, 0x5b}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/108, 0x6c}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x4eee, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f0000000240), 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/58, 0x3a}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000640)={0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x20, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:25:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/40, 0x28}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/231, 0xe7}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/60, 0x3c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$inet_mreq(r2, 0x0, 0xd, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 07:25:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r0, 0x3) recvfrom$inet(r0, 0x0, 0xfcf6, 0x2, 0x0, 0x800e007f8) shutdown(r0, 0x0) 07:25:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/84, 0x54}, {0x0}, {0x0}, {0x0}], 0x100000000000001f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000240)=[{&(0x7f0000000580)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000ac0)=[{&(0x7f00000004c0)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000001940)=[{&(0x7f0000000940)=""/4096, 0x1000}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x10b9666e288fb8cb, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000840)=""/212, 0xd4}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) readv(r2, &(0x7f0000002c80)=[{&(0x7f00000002c0)=""/178, 0xb2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r5, 0x0) r6 = dup(r2) shutdown(r6, 0x0) 07:25:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/62, 0x3e}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) read(r3, &(0x7f0000000240)=""/178, 0xb2) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000400)=[{&(0x7f0000000300)=""/161, 0xa1}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f0000000480)=[{&(0x7f0000000040)=""/178, 0xb2}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flock(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x117b5c940f0bc3d, 0x0, 0x0, 0x800e00387) shutdown(r0, 0x0) 07:25:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003680)=[{&(0x7f00000000c0)=""/158, 0x9e}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/6, 0x6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) r6 = dup(r2) shutdown(r6, 0x0) 07:25:56 executing program 5: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = dup(r0) poll(&(0x7f0000000040)=[{r1, 0x80}], 0x1, 0x0) r2 = dup2(r1, r1) recvfrom$inet(r2, 0x0, 0x105, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 07:25:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x3b}, 0x10) recvfrom$inet(r0, 0x0, 0x10185, 0x2, 0x0, 0x800e00510) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:25:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1}, 0x10) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e009d6) shutdown(r0, 0x0) 07:25:56 executing program 3: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) readv(r1, &(0x7f0000000880)=[{&(0x7f00000001c0)=""/61, 0x2d3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000000c) r2 = dup(r0) shutdown(r2, 0x0) 07:25:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/208, 0xd0}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:25:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00367) 07:25:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)=""/7, 0x7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) readv(r3, &(0x7f00000007c0)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {0x0}], 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000005c0)=""/104, 0x68}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0xb8, &(0x7f0000000280)=[{&(0x7f0000000180)=""/250, 0xfa}, {0x0, 0xfffffffffffffc70}, {0x0}], 0x3, 0x0, 0xbd}, 0x0) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e005e5) r2 = dup(r1) shutdown(r2, 0x0) 07:25:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) fchmod(r1, 0x0) recvfrom$inet(r1, 0x0, 0xffffff7c, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:25:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/65, 0x2b0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x6ac) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:25:57 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8200, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x8000000000047) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x80413, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 07:25:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x396, 0x0) poll(&(0x7f0000000080)=[{r0, 0x1}, {r0, 0x4}], 0x2, 0x80) poll(0x0, 0x0, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00a86) ppoll(&(0x7f0000000040)=[{r0}, {}, {}], 0x3, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:25:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/107, 0x6b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) r3 = dup(r2) accept4$inet6(r3, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x5744, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 07:25:57 executing program 2: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) wait4(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffd64, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 07:25:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) recvfrom$inet(r0, 0x0, 0x100000237, 0x2, 0x0, 0x800e0066e) shutdown(r0, 0x0) 07:25:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/236, 0xec}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r6, &(0x7f0000000280)=[{&(0x7f0000000ac0)=""/100, 0x64}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000001c0)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:25:58 executing program 5: poll(&(0x7f0000000000)=[{}], 0x2186, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc83df61c, 0x0, 0x0, 0x800e0086e) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/151, 0x97}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) shutdown(r1, 0x0) 07:25:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/145, 0x91}], 0x2da}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:25:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000100)=""/111, 0x6f}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/24, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:25:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/249, 0xf9}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00531) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x6}, 0x10) recvfrom$inet(r2, 0x0, 0xd0d4, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000002880)=""/4096, 0xfffffeea}, {0x0}], 0x2, 0x0, 0x165}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x42, 0x0, 0x800e00516) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:25:58 executing program 1: poll(&(0x7f0000000000), 0x2254, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd4c, 0x0, 0x0, 0x800e0091e) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/84, 0x54}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r0, 0x0) 07:25:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4fe7196, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) shutdown(r4, 0x0) 07:25:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)=""/149, 0x95}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/221, 0xdd}, {0x0}], 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) r6 = dup(r4) shutdown(r6, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)=""/149, 0x95}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 07:25:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f0000000080)="3e21dc2d", 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getpgid(0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007f1) 07:25:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) mlockall(0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00856) 07:25:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfcf6, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:25:58 executing program 3: poll(&(0x7f0000000040)=[{}, {}, {}], 0x8, 0x80000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 07:25:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)=""/98, 0x6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) setsockopt$inet_msfilter(r1, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcd37, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:25:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000140)={0x0, 0xfed1}, 0x301) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x51, &(0x7f0000000280)={0x3, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 07:25:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180)={0x6}, 0x10) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) close(r1) recvfrom$inet(r0, 0x0, 0x236, 0x0, 0x0, 0x800e005f7) shutdown(r0, 0x0) 07:25:59 executing program 5: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x0) 07:25:59 executing program 2: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd98, 0x0, 0x0, 0x800e00515) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e003a7) recvfrom$inet(r0, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) 07:25:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xe9, 0x0, 0x0, 0x800e008bd) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x100000000000034c, 0x0, 0x34f}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x1000000003, 0x84) readv(r6, &(0x7f0000000300)=[{&(0x7f0000000040)=""/49, 0x31}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:25:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$inet(r1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x800e00546) 07:25:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0xd0d4, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:25:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/157, 0x9d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) recvfrom$inet(r2, 0x0, 0x3c7, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 07:25:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xfcef}, 0x10) recvfrom$inet(r0, &(0x7f0000000100)=""/90, 0x83, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x8}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x52, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:25:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r7, &(0x7f0000001a40)=[{&(0x7f0000000100)=""/28, 0x1c}, {0x0}, {0x0}], 0x3) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:25:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:25:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/99, 0x63}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000d, 0x0, 0x0, 0x800e00861) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 07:25:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000000c0)=""/142, 0x8e}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000440)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:26:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet(r1, &(0x7f0000000280)=""/242, 0xf2, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001600)=[{&(0x7f0000000080)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000031) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000880)=[{&(0x7f0000000340)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r7, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/194, 0xc2}], 0x1}, 0x0) shutdown(r8, 0x0) dup2(r4, r5) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:26:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x43, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1000000000000010}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x200000000001006, &(0x7f0000000000)={0x3}, 0x111) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000040)={0x0, {{0xfdeb, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:26:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000003c0)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}], 0x100000000000000d}, 0x0) shutdown(r1, 0x0) 07:26:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/201, 0xc9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:26:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/28, 0x1c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000100), 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) read(r1, &(0x7f00000002c0)=""/210, 0xd74e) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:26:00 executing program 1: poll(0x0, 0x0, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e004e9) recvmsg(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r0, 0x0) 07:26:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000001c0)=""/174, 0xae) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r4, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) r6 = dup2(r2, r1) shutdown(r6, 0x0) 07:26:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:26:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:26:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x7}, 0x10) read(r0, &(0x7f0000000000)=""/170, 0xaa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x104, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:26:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:26:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x4e) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00871) select(0x1db, &(0x7f0000000000), 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:26:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1788142, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000780)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:26:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/66, 0x42}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000280)={0x7fff}, 0x10) fcntl$getflags(r0, 0x0) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:26:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000180)=""/7, 0x7, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054e) shutdown(r0, 0x0) readv(r1, &(0x7f0000002d80)=[{&(0x7f0000000000)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r1, 0x0) 07:26:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x100600, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002f7) 07:26:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:26:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4e}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffd8a, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:26:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100a3, 0x0, 0x0, 0x800e00618) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) shutdown(r4, 0x0) 07:26:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000004640)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x4}, 0x10) msgget(0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe29, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 07:26:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x600, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xffff}, 0x10) dup(r2) recvfrom$inet(r1, 0x0, 0xd012, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:26:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xaf35, 0x40002, 0x0, 0x800e0051f) shutdown(r2, 0x0) 07:26:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000040)=0x5, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) fcntl$getown(r0, 0x5) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e0046f) 07:26:02 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0xa2a}, 0x0) poll(&(0x7f0000000040)=[{r0, 0xfffffffffffffffe}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x3b, 0x0, 0x0, 0x800e00b99) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xd}, 0x0) shutdown(r1, 0x0) 07:26:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4e}, 0x10) r2 = dup(r1) setsockopt$sock_int(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 07:26:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xaf35, 0x40002, 0x0, 0x800e0051f) shutdown(r2, 0x0) 07:26:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1044e, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xff1d5344, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 07:26:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xaf35, 0x40002, 0x0, 0x800e0051f) shutdown(r2, 0x0) 07:26:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:26:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="853e21e547d4", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c00) 07:26:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000140)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000b00)=[{&(0x7f0000000700)=""/161, 0xa1}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) shutdown(r5, 0x0) r7 = dup(r2) shutdown(r7, 0x0) 07:26:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xaf35, 0x40002, 0x0, 0x800e0051f) shutdown(r2, 0x0) 07:26:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{0x0}], 0x1) recvfrom$inet(r0, 0x0, 0xfd1d, 0x2, 0x0, 0x800e00927) socket$inet6_sctp(0x1c, 0x0, 0x84) shutdown(r0, 0x0) 07:26:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:26:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)=""/125, 0x7d}, {0x0, 0x307}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = dup2(r1, r0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r0, 0x0) 07:26:03 executing program 2: poll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004d1) recvmsg(r0, &(0x7f0000001680)={&(0x7f0000000140), 0x6e, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/227, 0xe3}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/47, 0x2f}, {&(0x7f0000000340)=""/22, 0x16}, {&(0x7f0000000380)=""/2, 0x2}, {&(0x7f00000003c0)=""/137, 0x89}, {&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)}], 0x9, &(0x7f0000001640)=""/35, 0x23}, 0x2) shutdown(r0, 0x0) 07:26:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f00000008c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff85, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 07:26:03 executing program 5: poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvfrom$inet(r2, 0x0, 0xa9, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 07:26:03 executing program 2: socket$unix(0x1, 0x0, 0x0) poll(&(0x7f00000002c0), 0x200000000000004a, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) ppoll(&(0x7f0000001580)=[{r0}, {r0, 0x2}, {r0}], 0x3, 0x0, 0x0, 0x0) shutdown(r0, 0x0) close(r0) 07:26:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001780)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000000c0)={0x0, {{0x6, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 07:26:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 07:26:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x4e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) connect(r4, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 07:26:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000800)=[{&(0x7f0000000340)=""/244, 0xf4}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r4, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) getsockopt$sock_int(r3, 0xffff, 0x1016, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xd09a, 0x2, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(r4, 0x0) 07:26:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000017f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) dup2(r2, r2) recvfrom$inet(r2, 0x0, 0xaf35, 0x40002, 0x0, 0x800e0051f) shutdown(r2, 0x0) 07:26:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:26:03 executing program 3: poll(&(0x7f0000000340)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x317, 0x0, 0x0, 0x800e004de) setsockopt$sock_timeval(r0, 0xffff, 0x100001006, &(0x7f00000000c0)={0x0, 0x10000}, 0x3e4) ftruncate(r0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffe80, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 07:26:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x20002, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:26:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1}, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x93f}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0xfffffc2c, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 07:26:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000980)=[{&(0x7f0000000180)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000080)=""/206, 0xce}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000500)=""/197, 0xc5}, {0x0}], 0x2}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:26:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/134, 0x86}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000180)={0x5}, 0x0) shutdown(r2, 0x0) 07:26:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/69, 0x45}], 0x1}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xec4f}, 0x10) recvfrom$inet(r1, 0x0, 0x925, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 07:26:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) accept$unix(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:26:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/244, 0xffffff52) 07:26:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000000c0)=""/102, 0x66}], 0x2a8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000080)={0x7}, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:26:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000400)=""/71, 0x47}, {0x0}, {0x0, 0x334}, {0x0}, {0x0}, {0x0}, {0x0, 0x183}], 0x100000000000000d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:26:04 executing program 1: poll(&(0x7f0000000400)=[{}, {}, {}, {}, {}, {}], 0x6, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r0, 0x0) 07:26:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}, {0x0}, {0xffffffffffffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000600)=""/222, 0xde}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:26:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {r0}, {r0, 0x3}], 0x3, 0x51) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x6c9, 0x0, 0x0, 0x800e0057d) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x200) shutdown(r1, 0x0) 07:26:04 executing program 2: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200)={0x0, 0xc10b}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xb7, 0x0, 0x0, 0x800e0044e) shutdown(r0, 0x0) 07:26:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/95, 0x5f}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 07:26:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x15e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd0a, 0x1, 0x0, 0x2c8) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00775) 07:26:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000200)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 07:26:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x6) shutdown(r6, 0x0) shutdown(r3, 0x0) 07:26:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/244, 0xffffff52) 07:26:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x2, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000000), 0x4) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 07:26:05 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, &(0x7f0000000000)=0x41) 07:26:05 executing program 3: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback, 0x3f}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) delete_module(0x0, 0x1200) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x2b) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) epoll_create(0x0) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f410005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0xd0}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc0550017080000000000004020000000", 0x1f}], 0x2) 07:26:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9a, 0x0, &(0x7f0000000000)=0x41) 07:26:05 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2, {0x0, 0x0, 0x665919b0}}, 0x90) [ 404.016371][T21492] sg_write: data in/out 1111040/162 bytes for SCSI command 0x2a-- guessing data in; [ 404.016371][T21492] program syz-executor.3 not setting count and/or reply_len properly 07:26:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x90, 0x0, &(0x7f0000000000)=0x41) 07:26:05 executing program 0: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(0xffffffffffffffff, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e22, @broadcast}}) mprotect(&(0x7f0000b05000/0x3000)=nil, 0x3000, 0x2) keyctl$get_security(0x11, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000fc00"}, 0x1c) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x3ab000, 0x40) lseek(r2, 0x0, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, r4, 0x0) sendmsg$inet6(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="d8f0f785d8bf8132284d261c0dfcd821418a0a43785f3d65262039fc5473ca6fcdab79bd98229e3fddd51f94c1c4b0a78a66b29e154778fb74c0edc08c826c44e4ef87ca14990733378c6eea8618f0105302aa3589b31eb40a7688e19964278880a7eecc6ff184c16a50c15a2f02e73880fa8ac7027a2b94f7610a2fc8944e3c246f494802e19370a677d85ed918badc17ef7c80248da41646c67864d53bbb8bacbe4ee0c54e1e2e7b9f24327e860224a7129c228bbd061d5ae2b3fc", 0xbc}, {&(0x7f0000000040)="e389b9883a3df0fc47986ebdd737465e95258421152a47fe82dd59d191c911da76da794d23dcbd", 0x27}, {&(0x7f0000000300)="eb6be0412f187a6a246e06dbd40dc6e0bfb555334b363fe57f4be6babceaf8dbf81fc77e4c1f968fbffbe1930ae5b864a62068da6fa34cf016f27c88273359d5ce0d45c47ea04da8d9098f09518a98bcb56d18211b5f44c659e0f5d5a6df22fd8f41590fa5e3745093466897b976030ca93a88c74f20b1ba166389cf6e8fc0e528f3185e1c4e47777f11eccfd74b55", 0x8f}, {&(0x7f00000003c0)="d42d75f737b6e7ac6c214717ced0de3db5671e2b03912bfc7f2390230723d5599e83460d163596dad6d6ead199298781968c0401569e466b60ecb4f5e5524d47c233fbdf4d37dc58423c5bd90df034c85a8a4378f2c695b8425b61b81aa1528f97509a435e0a2786836c2095f30771765ed6865ac9bf0a9d3885bdeab8", 0x7d}, {&(0x7f0000000600)="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", 0x1000}], 0x5, &(0x7f0000001a40)=ANY=[@ANYBLOB="a00200000000000029000000360000002b5000000000000003ae79c8a7d4417b419c10889855d8d5c1b71b177786ce1b7f141f028a81709dcca4b10692310687a5d95c03539775372387b2bb2866814c7407493f8a1aa8cf93d61cade16acd73ab781ecdecc529d29625f7bfa804f9acee38cd6baf83558742656a1847ef36e85b0e28846d1ecf3618320e51577919626aabc8e23fdbfcfc54249634cdeb84157ed0dfad28fdc2824dfc515a6590e1de8cb5c8111ad6262a7fe3e5f601e60afba96606e2e0478e3200c50808d77b2f1c439e35b764353c648d9c48993193d45a0612aed1458133d8e9cebfae1a972c8cf14a53440f5b74726dae7fc66c6940c38c51750544854249eba328c180475e6e0df12da94c3f166ad842c6a311816b165bf9493ccb4ad00df349eaa17bd4591eee0f20e1f68871e139c10c38850764da06eaee3b6ac4fd9b12bed77c4bdd209e6bcf072d11a1d2da1d1940977b61e141bd45146da575fc1d68dc759bad2ba540eb9b3e8c39c78938dc8e6f5bcadabdf9fd806bc5a420b27e43293ac5648d66c9104fc2c98ca9540df0746097a80d5f1b2905021000040106050200026c1cf8a39b73b8bf3d74a08eb485cdf1d18e04a6981ad89451b39c7061c304900ef5f2204445dd22aedaa4da936a04f59d2a83ff1e7bc6fb188d89f91292b7f407fd6767e8e6797155ee3e041b8e0baa8d68f52544d6a9c1936058efd20f06caa0772b72a99006936525c58f1bac816ebc01b0d707a5880a352cdfde2284f8e65dc0f14afbf55fe3ebbcd14330fa0b14235190901546fee45b8d1ad90a2ba78d1d04d1ae6f8b86cab0af970a83006cbf0740000000050e3fa00f06000000000000000100000000000000ffffffff0000000001000080000000000100000000000000faffffffffffffff040000000000000000001400000000000000290000003e0000000100000000000000e8000000000000002900000036000000c61900000000000005b4baa7f525cfaeb738f2ecc007a737b4e97251adb41e48384303133a348c9ad9c4dbe17735c216bcd0d7d7665de066564f02bb65deaa318f0d3363b02392759dea09e37262924c80543535cc37a4e104506e3091fe09deb2980e9075327144be2fd5b48f0045d99fc4f9f920962d5a53b33d3489c1d6653724cc596bcf6cd73df6b83464b7a974255055fd95d0816f1158a994da7bb86fbf64a3ec89e7fc5850d95d1b3c87b15129db321aad667d49a88a28e587a9000100000100c910fe8000000000000000000000000000aa00008f602f40481aae5cd1c6ab5051213e07db2ef175fa9ad7eab1f24fcb05ba0b14d26738b136fda0c2e1e821ca22b2d46d26394e0a741cc65992980dd51103ab3bdd57092c38ada39abc4894a7c32dbd7d355d04a16d67adb8cdb9e76549ebe0ff0f07440587f3a24b80a8c72ee955aa465812f147d24e4506c4d1dd3cfcdce5bfe42d6f6ba2ead746c7eb760152b322f6f8d5dd"], 0x3a0}, 0x40) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 07:26:05 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) [ 404.277434][T21516] sg_write: data in/out 1111040/162 bytes for SCSI command 0x2a-- guessing data in; [ 404.277434][T21516] program syz-executor.3 not setting count and/or reply_len properly 07:26:06 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 07:26:06 executing program 5: msgget$private(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000380)="4ad773a98c0bb3b70d5131d9efe939f7d7c21b640146499a3bd606a68ba5b0a9b859c3f8489617aa3632126fa5f72462947873dfb180ae035c8950057630d888a6b28a545934fa2cf15173938c96f85e9fd7b9ff5a41c61a560188ba519f8df9e932db035ebeaee4b279936ee428238bc9ec709c634dce35ed28bcd833c31cc362626c43312eb490025bf8dad6b857cee9f9395112f2f431bee1615ec3d59c7de75c2b516236219fbff3da0719c1e624db2ad816a3534fb10971e2cf61e4128f55655cb3d547b88758ee84e416939638772ac8cdadd5d5e2bfde6144109095ac", 0xe0}, {&(0x7f0000000480)="60b0af70e4a9201d50de0dc3f7839fbf699675aef84229aa9e470a7c2580781fb0b2ca784edd92a1f75ee62a835ccea479f865bb31a6318f0b85d3a188677b21d6a606c046988c0e023dc9fa5b82d2be4bfa97a31ba5f175248e26e47f2eb5e8adbf82720ffa424bb5db6d7e68ac50b4cc27ca43edb2d66ce240850e40426ede5ed1bd62e0e98a16930a69a27d20b036", 0x90}], 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 404.519068][T21530] kvm [21528]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 404.529211][T21530] kvm [21528]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 404.550947][T21530] kvm [21528]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 07:26:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(0x0, r1, 0x0, r0, 0xa6f54f15e4426112) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xb69) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) 07:26:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/244, 0xffffff52) [ 404.572782][T21530] kvm [21528]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 404.583125][T21530] kvm [21528]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 404.608821][T21530] kvm [21528]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 404.626504][T21530] kvm [21528]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 404.651253][T21530] kvm [21528]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 404.665882][T21530] kvm [21528]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 404.686867][T21530] kvm [21528]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 07:26:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(0x0, r1, 0x0, r0, 0xa6f54f15e4426112) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xb69) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) 07:26:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x2000000, &(0x7f0000000340)=[{&(0x7f0000000240)="2e00000026008163e400801b4dd65b2f0480c3782307b435bc2a556d1c95b3b7b51f3ac0b15ef2a78c0001000000", 0x2e}], 0x1}, 0x0) [ 405.060417][ T26] audit: type=1400 audit(1572074766.685:55): avc: denied { create } for pid=21552 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 405.123261][ T26] audit: type=1400 audit(1572074766.685:56): avc: denied { write } for pid=21552 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 554.145211][ T1069] INFO: task syz-executor.3:21492 blocked for more than 143 seconds. [ 554.153553][ T1069] Not tainted 5.4.0-rc4+ #0 [ 554.159049][ T1069] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 554.167797][ T1069] syz-executor.3 D25752 21492 9688 0x00004006 [ 554.174387][ T1069] Call Trace: [ 554.177861][ T1069] __schedule+0x94f/0x1e70 [ 554.182320][ T1069] ? __sched_text_start+0x8/0x8 [ 554.187265][ T1069] ? prepare_to_wait_event+0x12b/0x730 [ 554.192749][ T1069] schedule+0xd9/0x260 [ 554.196926][ T1069] perf_event_free_task+0x50d/0x6d0 [ 554.202145][ T1069] ? perf_event_exit_task+0xbc0/0xbc0 [ 554.207651][ T1069] ? init_wait_var_entry+0x1b0/0x1b0 [ 554.212961][ T1069] copy_process+0x43e2/0x6860 [ 554.217830][ T1069] ? lockdep_hardirqs_on+0x421/0x5e0 [ 554.223135][ T1069] ? __cleanup_sighand+0x60/0x60 [ 554.228278][ T1069] ? retint_kernel+0x2b/0x2b [ 554.232903][ T1069] _do_fork+0x146/0xfa0 [ 554.237168][ T1069] ? copy_init_mm+0x20/0x20 [ 554.241699][ T1069] ? __kasan_check_read+0x11/0x20 [ 554.246928][ T1069] ? _copy_to_user+0x118/0x160 [ 554.251905][ T1069] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 554.258250][ T1069] ? put_timespec64+0xda/0x140 [ 554.263038][ T1069] __x64_sys_clone+0x18d/0x250 [ 554.268466][ T1069] ? __ia32_sys_vfork+0xc0/0xc0 [ 554.273345][ T1069] ? lockdep_hardirqs_on+0x421/0x5e0 [ 554.279182][ T1069] ? trace_hardirqs_on+0x67/0x240 [ 554.284224][ T1069] do_syscall_64+0xfa/0x760 [ 554.289052][ T1069] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 554.295225][ T1069] RIP: 0033:0x459f39 [ 554.299172][ T1069] Code: 48 89 76 48 48 8d 44 24 08 48 89 46 38 48 89 6e 68 48 8b 1b 64 48 89 1c 25 f8 ff ff ff 48 8b 63 38 52 e8 aa bb fe ff 48 c7 04 <25> 03 10 00 00 00 00 00 00 5a c3 cc cc cc cc cc cc cc cc cc cc cc [ 554.319103][ T1069] RSP: 002b:00007f5f7522dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 554.327657][ T1069] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459f39 [ 554.335794][ T1069] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000002102001ffc [ 554.343776][ T1069] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 554.352639][ T1069] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5f7522e6d4 [ 554.360682][ T1069] R13: 00000000004c05bf R14: 00000000004d2ab0 R15: 00000000ffffffff [ 554.368745][ T1069] [ 554.368745][ T1069] Showing all locks held in the system: [ 554.376544][ T1069] 1 lock held by khungtaskd/1069: [ 554.382540][ T1069] #0: ffffffff88fab400 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 554.391959][ T1069] 2 locks held by rsyslogd/9512: [ 554.396961][ T1069] #0: ffff8880986ead60 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 554.405641][ T1069] #1: ffffffff88fab400 (rcu_read_lock){....}, at: __might_fault+0xfb/0x1e0 [ 554.414361][ T1069] 2 locks held by getty/9634: [ 554.419105][ T1069] #0: ffff8880a0856090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 554.428125][ T1069] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 554.437864][ T1069] 2 locks held by getty/9635: [ 554.443598][ T1069] #0: ffff8880931bd090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 554.452629][ T1069] #1: ffffc90005f552e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 554.462535][ T1069] 2 locks held by getty/9636: [ 554.467349][ T1069] #0: ffff8880a76fa090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 554.476449][ T1069] #1: ffffc90005f592e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 554.486764][ T1069] 2 locks held by getty/9637: [ 554.492143][ T1069] #0: ffff888099639090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 554.501200][ T1069] #1: ffffc90005f512e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 554.510829][ T1069] 2 locks held by getty/9638: [ 554.515560][ T1069] #0: ffff888097f32090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 554.524523][ T1069] #1: ffffc90005f5d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 554.535225][ T1069] 2 locks held by getty/9639: [ 554.539903][ T1069] #0: ffff8880a39a2090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 554.549216][ T1069] #1: ffffc90005f3d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 554.558894][ T1069] 2 locks held by getty/9640: [ 554.563916][ T1069] #0: ffff88809003e090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 554.572928][ T1069] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 554.582715][ T1069] [ 554.585103][ T1069] ============================================= [ 554.585103][ T1069] [ 554.593622][ T1069] NMI backtrace for cpu 0 [ 554.598043][ T1069] CPU: 0 PID: 1069 Comm: khungtaskd Not tainted 5.4.0-rc4+ #0 [ 554.605493][ T1069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.615620][ T1069] Call Trace: [ 554.618956][ T1069] dump_stack+0x172/0x1f0 [ 554.623292][ T1069] nmi_cpu_backtrace.cold+0x70/0xb2 [ 554.628496][ T1069] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 554.635071][ T1069] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 554.640732][ T1069] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 554.646733][ T1069] arch_trigger_cpumask_backtrace+0x14/0x20 [ 554.652615][ T1069] watchdog+0x9d0/0xef0 [ 554.657056][ T1069] kthread+0x361/0x430 [ 554.661119][ T1069] ? reset_hung_task_detector+0x30/0x30 [ 554.666651][ T1069] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 554.672370][ T1069] ret_from_fork+0x24/0x30 [ 554.677027][ T1069] Sending NMI from CPU 0 to CPUs 1: [ 554.682364][ C1] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [ 554.683359][ T1069] Kernel panic - not syncing: hung_task: blocked tasks [ 554.697463][ T1069] CPU: 0 PID: 1069 Comm: khungtaskd Not tainted 5.4.0-rc4+ #0 [ 554.704936][ T1069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.715068][ T1069] Call Trace: [ 554.718439][ T1069] dump_stack+0x172/0x1f0 [ 554.722774][ T1069] panic+0x2e3/0x75c [ 554.726730][ T1069] ? add_taint.cold+0x16/0x16 [ 554.731434][ T1069] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 554.737411][ T1069] ? ___preempt_schedule+0x16/0x20 [ 554.742520][ T1069] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 554.748951][ T1069] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 554.755124][ T1069] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 554.761259][ T1069] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 554.767398][ T1069] watchdog+0x9e1/0xef0 [ 554.771551][ T1069] kthread+0x361/0x430 [ 554.775599][ T1069] ? reset_hung_task_detector+0x30/0x30 [ 554.781339][ T1069] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 554.787040][ T1069] ret_from_fork+0x24/0x30 [ 554.793228][ T1069] Kernel Offset: disabled [ 554.797570][ T1069] Rebooting in 86400 seconds..