TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x170, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @loopback, 0x8001}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9a, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x23}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x782}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfff, @mcast1, 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcea3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x754}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5c9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x63d2}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x29c}}, 0x40000) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000018952, &(0x7f00000005c0)="295ee1311f16f477671070") ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) writev(r3, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001400257f09004b01fcfc8c860a881700f217e0060000e30000e5ffffbb5603000000000000000000ffff5bf109000000ed5e000000006203005b00000000000000000000", 0x48}], 0x1) 15:57:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x89060000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 952.907071] Enabling of bearer rejected, failed to enable media 15:57:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xfffff000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 953.006464] Enabling of bearer rejected, failed to enable media [ 953.043110] Enabling of bearer rejected, failed to enable media 15:57:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:26 executing program 4: syz_emit_ethernet(0x7ffff000, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xffffff8d]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:27 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = socket$inet(0x2, 0x7, 0x1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x1000, 0x4) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x800443d3, 0x0) 15:57:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8dffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 953.159533] Enabling of bearer rejected, failed to enable media 15:57:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x34, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:27 executing program 4: syz_emit_ethernet(0xfffffdef, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 953.301645] Enabling of bearer rejected, failed to enable media 15:57:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xfffffff5]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 953.353851] Enabling of bearer rejected, failed to enable media 15:57:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xdc050000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 953.396725] Enabling of bearer rejected, failed to enable media 15:57:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x60, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:27 executing program 4: syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xfffffffe]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 953.583168] Enabling of bearer rejected, failed to enable media 15:57:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xf5ffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:27 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @dev}, &(0x7f00000000c0)=0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffff) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000), 0x8) [ 953.663520] Enabling of bearer rejected, failed to enable media 15:57:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xf0ffffffffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:27 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x500, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 953.748427] Enabling of bearer rejected, failed to enable media 15:57:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xe0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 953.841200] Enabling of bearer rejected, failed to enable media 15:57:27 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@random="33dabc93801e", @broadcast, [{[{0x9100, 0x40, 0x100000001, 0x3}], {0x8100, 0x7, 0xffffffffffffffff, 0x4}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 15:57:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xfeffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 953.987885] Enabling of bearer rejected, failed to enable media 15:57:27 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/17, 0x11}], 0x1}}], 0x1, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000000)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d234ccd51cc5471df6096632a88161a6fd8f24286a07d057c3be255b33142fdd95208f", 0x31, 0x4004, 0x0, 0xfffffffffffffde5) 15:57:27 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x802, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 954.043657] Enabling of bearer rejected, failed to enable media [ 954.078973] Enabling of bearer rejected, failed to enable media 15:57:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x200000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xf0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xffffa888]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:28 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x803, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 954.245973] Enabling of bearer rejected, failed to enable media [ 954.269923] Enabling of bearer rejected, failed to enable media 15:57:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 954.344000] Enabling of bearer rejected, failed to enable media 15:57:28 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x804, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xffffca88]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x300, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 954.485190] Enabling of bearer rejected, failed to enable media [ 954.573024] Enabling of bearer rejected, failed to enable media [ 954.637232] Enabling of bearer rejected, failed to enable media 15:57:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x4400}, {r1, 0x8004}, {r0, 0x180}, {r2}, {r0, 0x12c}, {r1, 0x1}], 0x6, &(0x7f0000000180), &(0x7f00000001c0)={0x3f}, 0x8) sendmsg$nl_generic(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x33f0f}], 0x1}}], 0x2, 0x0, 0x0) 15:57:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x400000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xffffdd86]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:28 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x806, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x500, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 955.033535] Enabling of bearer rejected, failed to enable media 15:57:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xfffff000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:28 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f0000000600)=0x10, 0x800) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000680)=@assoc_id=0x0, &(0x7f00000006c0)=0x4) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000700)={r1, 0x3f}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x20, 0x1, 0x0, 0x0, {0x4, 0x16cef}}, 0x14}, 0x1, 0x300}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f00000001c0)={0x3a4, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x85e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5867}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffffffffffff7, @rand_addr="d31ed115fa92e86c8b2a68df63c4dbc6", 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x26}, 0x6ea}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8f7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x124, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff894}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x10000}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffc52}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x3a4}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) 15:57:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x500000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 955.077367] Enabling of bearer rejected, failed to enable media [ 955.109040] Enabling of bearer rejected, failed to enable media 15:57:29 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x807, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x600, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 955.243550] Enabling of bearer rejected, failed to enable media 15:57:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xffffff8d]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000200)=0x1000, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x40000000000062f, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x4e, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @mcast1}, 0x1c) 15:57:29 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x808, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 955.335335] Enabling of bearer rejected, failed to enable media 15:57:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x600000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 955.428668] Enabling of bearer rejected, failed to enable media 15:57:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xfffffff5]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x700, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 955.506107] Enabling of bearer rejected, failed to enable media 15:57:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x700000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:29 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x80d, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 955.645706] Enabling of bearer rejected, failed to enable media 15:57:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xfffffffe]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 955.688598] Enabling of bearer rejected, failed to enable media 15:57:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x900, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 955.875967] Enabling of bearer rejected, failed to enable media [ 955.890893] Enabling of bearer rejected, failed to enable media 15:57:30 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01002bbd7000fedbdf25010000000000000008410000004c0018000000bb6962000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x4000) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50700c, 0x1000007, 0x2013, r2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000002c0)) socket$inet(0x2, 0x5, 0x98e8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001780)={0x0, 0x7f, "ba557d39cb4ce5303f1f84f3d17305fb17ceec4954aea2369cc226e5d99163c0156b3d4f26daf8f8699aa5402ee9454014d9056536f6197877a04f4b445bb2d2a4851e1d4c4b77c73ca4d1b9750e4ad8c742f34fec4e540ef098a24c19dcf791387bb5a4e14a815492ed0f617da57e9aab115fa989a0a52ea13c40d96cef13"}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001900)={0x0, 0x2}, &(0x7f0000001940)=0x8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x2710, @host}, 0x10) 15:57:30 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x814, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xf0ffffffffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xa00, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:30 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x81c, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x806000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 956.269318] Enabling of bearer rejected, failed to enable media 15:57:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 956.351749] Enabling of bearer rejected, failed to enable media 15:57:30 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x860, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xa9c, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 956.558169] Enabling of bearer rejected, failed to enable media [ 956.609704] Enabling of bearer rejected, failed to enable media 15:57:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f00000000c0)="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") ioctl(r0, 0x1000008915, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x304, 0x1f}, 0x10) sendmmsg(r1, &(0x7f0000007a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:57:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x900000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x200000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:31 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x8e0, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xb00, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xd00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 957.303555] Enabling of bearer rejected, failed to enable media [ 957.343655] Enabling of bearer rejected, failed to enable media 15:57:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:31 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x2400, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xf00, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x1100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:31 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x400}], 0x1, &(0x7f0000000080)={r1, r2+10000000}, &(0x7f0000000140)={0x1}, 0x8) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="24000000040807de67a6e72fe7144ae59de9031dfffd946fa2830020196b4c4d5cd09741", 0x24}], 0x1}, 0x0) 15:57:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, 0x0, 0x0) [ 957.571868] Enabling of bearer rejected, failed to enable media 15:57:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x400000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:31 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 957.681190] Enabling of bearer rejected, failed to enable media 15:57:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, 0x0, 0x0) 15:57:31 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x6000, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x2800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 957.732638] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 15:57:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x500000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x1100, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, 0x0, 0x0) 15:57:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x3000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 957.888479] Enabling of bearer rejected, failed to enable media 15:57:31 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x8035, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 957.944885] Enabling of bearer rejected, failed to enable media 15:57:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x600000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:57:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x1200, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x3201000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001540)={r1, &(0x7f0000000500)="a18070b57f70dac3b86dcadf9b08bda29efa9fbd3f2643f7ccbc0f4a6ad89770054f38748965d87c4813169b278922bd33007236ca224dbdf0eb842fa9732c5dc0e3115f50498a56f68ec34750e765e6715740b151c97ec94a5fa9cd817e316ea7b75871193b9630b7c878702678c2095104603048d69a5f7093e12c85d0778b738ef2caa0e354a6f2e01dc048696b85b65654cffc4aff6d19befcc441d42bfaf1e6f59a88791261d0f194d0b9e35417b9c99a6831848bdf1cd3ba87b83edff40bca578bd04c6bae35ec3fb263265e097d2f3a45a3787869bad7659519d8894961981d6b5003c1ad18f46024ba65d66c2c625c9ab0f2bf4b56f09af938b797f85c30d534178178bee583ce1d5e64bf90b064096ece02cc54b821f82dbf7a9af1ed0e784a84ebe408825fe9fbb72f405511f8e0fae8f5f5e4e7eac65769ec9a1f53b8a8fd0e19d3a5de8de7a1a93ca7dbde6fb8d22298f42c3d2d82e9d1e86c43ec1daad4e37617dbee60e5fac158ff40b9ae804bec3125a41bed46a8933ab14b88a125c3d591bc42d627869e6133ff8046cce29cb30c38515223bc7ccc8fbbad34870fb9ae23d2148e4170ebdf240e24cf8ecdb7150b5e3a743277557606639946dabe9ac38f0c2f79decaa794a7cb8c0bcb2ce8990c7c20ef43996b756916bbc473910f8485cc8efedd69778fd42762b7afbc4b7d3c19c67eab4addaffcf0a9bfb2f704dfdd55b6c44cbade97497ae8a4675bdde74f7789c32f62859478413b248fb82f7d60ab781ca4a3b13ab696a97d2d9777988f4857293e64bfcac5812c3facf669d59a6bf93753eb00e9df92aab437a8602966cf327811f9cb9f8dc7495c4f253842fc5cad9a080c1df18f8a0b3d8cdae9fa276ee497fdab4fd259c9048ff2230ab1c4ae6eb732886d32b5f8e44bfad8f0e5234ead2d5a5730118d91bf64582b32e53d622edf166b0d6331752d04743961822cec1d74380ef1691193b6dc28ffe7f2ac3c1502eca39ecd3910b59da70b06715eee7cc25a0b4f780b323f1bfe95ccccedb26e010d04e2d4e1efcc1218438d5a83f2e54cfba1aa4bbbce1949ac4a44c58f9de9b8137b04c10314a9735a1a28886abc718a7ed4731d773d86b3fcf22b2a53fead7602e1c6acf281be6a5ed55ca8f5c9654f8239bc8ac300f7429a99e77b593d614b8a631f25a031ad8f9b47a65b95e6c1e9d14d24b880d8efdb8a6cbfe2a224b4b5472f572f5e1e77ae65bef43a0f5014cf9335cb988b817719b6d65ed5df30f14481f9627f13aedafc6fec0b00a6a895597e8af25accd44b9df3f8e609b9c82d3a14fc006cb9696f2f1d2a4dcbda6aa05b62ff3df5d074624aaf491dd79a08db7d5932d04a68514d655d74ec1818515702489536d97f849856c36ae1972ea0c5a449f96c83778b780bfd9a48d9043f0592be8ad071908e235421d2f1b12c988127bde681cf5ae09da71663605023ca111c3068f20a249d5b8431f5deb8949936505425681ae9044851dfe58c37a673eef0106d5630c2ae4631fc6e5ae17584c742b8f9c991b226b7a7fee616239420bc0c9567121c1549f16086a02684b14baa0ea4b0e46d32697d563668530f592ce8e318ccc3cf7199420766953b54e6876db9724570822e35fea5b12e6eee1e36592fa840c327003fed87f2d9c2a56b9fe0e9447f73d1ec7689834554224dd9eb403e34e09b8e3402c5bf55556c4a278705a8687ff1cd7fdcb2ee25984444467ea0d929a90529136de03f886825b0c78609898ab6c8ebd163d0932fb35004e6dcce1ffb790af91436f0d1372f80863c331e1bfecbee01e7bd93988d82551e9d4a0cb935ae4f926310bcc6a7fd560c8c39cdfebfce362b1ad93b029038663ca6115c915ba49e734c281f46e7abb179ea1575fcf5f242371f8fc05f758ac8ddd45bd0c2e46345855fcb7063f143aca6c17ed8cf8899281630bfbd4b7baf28914023d528e217cd5baab91c79496292a60d06a3eac5de78b5512f04a1ddc23d311e4cd6eff32fcf34822578993e98a9c82b8082e392c7666359aece89ce9934588c2d89b1376837f4aadb5113ef0536c5718ea1876e8b10f9acabb02b7e49907b9a3c5799de34187d4ef7f669c4846e237437c221d28b2818d8ee69502c9468cc595ddf87137d1094c01d00c38c16bd09cd1416e21bfce6c36284660dfb84fa5af1dc8f811b3bc1be76490842e1aa5aef2678c866ec06f8b8e3b0751a3a93166e5ee33c1694f5a7b5afb32ffe6d71d095dd6bb5a58ac72715ffc5341ce12f85b5b8efa83386c564d2c643e4e232663bf57555828da96633a065fd7386c75193d071d39b08387aa44cb38c44ee405967bd2b76732a4e4a32b65ff30afb5ed699391afbf7b3581b0e3b649861011037a4b3b5e58f8fe9bdc0825b39cd768055bc3ee9e88d174ba5e47cad4a0e552af51de6a3363c2e611bd66a5d2832887b431490f15a72b954315b8193efb317c0b99e770208f6c9de4fb646b24c9da79733728d5acd676b6295b32858c6755c2aef3ad46c39462306874efd0b49a04618ae6396f50e534ac3b78b1ac62844bb6268ce22e2f784f7010d08419b28382ddb25efa06ec752f110f1300c25c4f0fe825f44ddf4676dc7cc5ce179197f475fb2bd76b771ab8bb11e95c13b4cef966c4b61b6c1e8d70ba6fe74c74b9059db71658785d83f820fb83cf9f896b022c31b841d5e1f0a3ed25ad76ea6be25ee8fd427a7960dce8708cfceecbe7edf7f3af1a70f4f844e8ff7eda69b532eca24f7d68bd914780e86a874f22f421f4ecb9dbeba2cfc7ebdc1b715b174bb143b6a96890553865e09795f1e462e7781237aa17cea0ee9229794453798cde7adb0989190dafeeabcc3d9f7eaf8ae83396c2be5db4041fc9e0ddcb1fa33c8f90dd7265043f55e47c602f5eb7d8c3d7bf9d95c5c904c4e73d5249796c1d6d3b138c57753c204f3e3695f3990632c198a57389192fcb14a4963d731e8247d380a08fa8f151d92ea2b9d3bd4ef8044ddf1a1961943d37670c643cb878ea7ad055824c0b2fc91f146bca79e785927e2c0333d95989cbd1cbf77ac5108e9fbbe35b1dc47263cfdae9b8cbd03465467507f24567255edfc46f83c7379832d9296f502be44149b1b212dc50873f7c37db20a6d1972ae06293dc6ce8ace901451da26cfa81dc15265104dfc6d5158caef9056c06fa18059d6e26c10b2d47da3ae6978e5d7742d7600528447041d8f489d52a7084b451299a1c77eb19fa25368e1a7b930de733aa26631fd7fe5869bf4fd9f1745a758e57c7a391344eafc3e244c9962a7d9210be4d8d360df65309651eaf332544427798e147ba36be67156036eb2e2603da3d639293024d7a3313e9c4aba316162cf6feb3f0cccbf97d781f8f50893dafcea37605b81da06bc511fd2515e381f1f4c046d5ff9c0699e9e23705a34eb01ce66cdc677e20b5fe573a3f9f9ecef41d7a13824be5df2798024700e21c331f83dd5b9b5a0b9bcafad1e04344b2758314eaddb80e77dd7efaee07f9dc1f17a56fe734d206bb0c29f0e0ddd48504bd3bd80cbe0dcd7826f6d06ac24b2a15e3614e65d3055817d787ade3adc4c729a28f7c456af1f1e10a2089693157cee39a6d5d3703ce8257bdcf6bf264bc75b10ead97faa10f85c922d7b3ca73eb1a6715b2c8011ee6e81cdbf714e645c5c6a7b11e3cb53c388cfe7bc8376fa75cde9b8dadf05ddb9096812665f2fbf6940fb1c351ccd6889b2796a2cc3e580e339d013b33e38881fb3e19e5392c18dc2ff8433838cb35847c7acaaf5b02b53e7e0a9250f70e596a0c77253dd29c9d72f869c73bf423a5ff8ca78c22b6f37175cc87632f6f73b67b655b6a98890b45413f152feb5d38f57198c2b1080ff7b35adabe251807cf201aa6c712e397f8d2639a6808224b8ec97100b3d2b276ff116f6d80786fdaf04a607de8b720e2c714d018b0321828c863c4b2c9b79b9ecf362676fe3689de63bd9f2ca404bd5ab7c8d56922ef9a7bf4782766625eb4966c5503a9da181e093f641fc7509aa8f9bcd94712e41fc32cacd016bc451eedd7246cb070ac6e361e858f8cac3db532fc0a00542132090c0262417765bd1e6c4060182284ae8b54d148f070aefe376ea12498075e0d8e7585a961e0599ecf4e33e8f00b20f99e7db5caebf3d209a0d895be0c2a4d2d4db7954985e24b44316bec49b1fda9d387fd3fce6109922fa9c99cfa076b3a782a79458c6ab52f66183692068364c09fae5d8b1bdc6b7750e06173d519a07ff091b709fc8f76f0a663197d71eb09693da6b83f31eba5d88ed498b0de29410efc4f6c7d4503ccac63b7eeb8f51e25b224f3519c0623ff1ebe65729670bf797b3963b9aec941759d947173b838cfb2b1884a850a53395a3e217e88b5874a2988ae8743e605ed61ed3f879179648f147138d78111828fe56ec42ca68bcac23177aa5eeda263f0717e8d47e5bc654b681314cc666949661ff9bd6addd842c4c49835ad28eccbea000668211f127b988311b513313d96c848d8667ac6531a2eb5c1c8baacaa6b071480c0757900055558f8e8aaebb7f3151688dc7a975ed840460d6b96e9ba16570c2128d275f7f4f83af84ba35e6cde1e65e3394b4152bae2a35d13d7d728c0a058d641f03b64290387bb124198c563669bee25d445b61af4d36320799aebd531784d54a19b8c2243e5d8621bbee033c07918170c40fa0e464d4ae210408a8177ccc1dfc6757a59cb8a37a0417b78ced3e83cb078097c8aac6a1ac9aa9603c3c43a0e10d3f577c6f6a7a9f10e524430666b4a94507a689e34a7c4b340f049755732bf166fcb65c1f1392fbe242d416ff31d25734a929d854ab49b02af386ad170dc725871f14a3d466e9eb053a66840dbb150a1111adbebb2bb6731883fde1dbd749de75451eabfdaaf62300ec92239f7a352360361731059768b01e4bd5df96a8ac39748cb0776fac4e498c07822aa87060a6887739a9ffc564876b13907cebe77f4a2878f3a52b603acfb818da204b47252771a95e9604350b4f8c9e6d24b45a1d01f81c08f6818aea6fb1db9694cdec3a7f71e3e85938d8e5df2eb614b4ae8ffdf304d9e477d6316dce93fab5c66fcef1da2313a4a840a4b7ad9575b780835d49eafd9f58b57940597c181e9c7ff79acb8e2a984c3a117f5a3f96d8ba7580d12def273196f76b3f6dcc804ecf67d7465f11499063c254b7c729367c2f682d590b196f6f2db6d37fc3cd597b98ba43baefde0e127888456df1d160449bc45a2b8e0e8328a7f6b0033e43eb299c25df31c48ba9dd01cbce15249b11da12d22ab66209a1bbfc6ce787c9b57684df6b41964382e65110dcc3b930a91c1ad441cba8d7e2b77a9ef33131e0b6bb7fedfc01786ee7f68daa9691887dc57983bf8a9293542d7f02a9b4ec94c395fe471d9e761ce7e5aa6e0a8dfae161a4dd4d7cfb0590fec7a7d16338dde85ca0141483f69b0cc292a81a0493a10c02ab4b0686bfcbfc3311ded95535e1bb55dbc621cbede9413fa72e58010703b0736116c6dcef977c6f15a8e35b71796e067cfb84dbf67c12539db437d27b5b3fed8ed088f7e7e3a3645b79a135007af731cb40ee081da7b124139a0638d77c752c5e77bab8d5fde49bfd1e668fe7f3c00d02b78487a22b0fd5d41529b18b402d4e7353f0c1f1990a232b88603921df611006dde5f11203fc0e97b3cb9450173138f3a8fd32f67809bbcba2fbf4e443ada536e4829ee1fde0b3e8f365395a1ee8a4f83ab960c8d34b57e3", 0x0}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0x4d6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = accept4(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000001580)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x15541410}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e23, 0x3f, @mcast1, 0x100000000}}, 0x3f, 0x9, 0x6, 0x1000, 0x4}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000340)={r6, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x7, 0x0, 0x0, 0x54}, 0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000380)={r5, 0x925}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000400)={0x2, 0x9, 0x1, 0x6, 0x2, [{0x3, 0x5, 0x1ff, 0x0, 0x0, 0x181}, {0x800, 0x81, 0x3, 0x0, 0x0, 0x189c71691af3f5aa}]}) 15:57:32 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:57:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x700000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 958.583485] Enabling of bearer rejected, failed to enable media [ 958.605798] Enabling of bearer rejected, failed to enable media 15:57:32 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x8847, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x1300, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x3800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:57:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x3f00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 958.822926] Enabling of bearer rejected, failed to enable media [ 958.850517] Enabling of bearer rejected, failed to enable media 15:57:32 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x8848, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x2000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 959.080206] Enabling of bearer rejected, failed to enable media [ 959.106826] Enabling of bearer rejected, failed to enable media 15:57:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='nv\x00\x96~\x01\x83)t\xf4\xfa-\xe2\xba\x10l\xa5t\xecmC\xe4\v\xef\xad*D\x93\xd1\b#\xd9\x92\xa6\x7f\xef\tH\xfa\xfb\xe4\xcb5Q!F\x9di\x1fn\x8a\xc9\xfdX\"e\xf92y\xfb@\xe3\xf67\x8b\x0e\x93\x01T\xd2\b\x90\x86\x8e\x13\xd3\xf0\x1b0\xa5', 0x50) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x6, 0x0, [], [{0x3, 0x7fff, 0x7e1ec5e9, 0x1, 0x100, 0x6}, {0x7, 0x8, 0x4, 0x7fff, 0x9f, 0x20000000000000}], [[], [], [], [], [], []]}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x9, 0xcb3f, 0x79, 0x80000000}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x101}, 0x8) 15:57:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x4000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:57:33 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x3400, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x806000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x4305000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 959.257946] Enabling of bearer rejected, failed to enable media [ 959.292245] Enabling of bearer rejected, failed to enable media 15:57:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'erspan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000940)={0x1d, r2}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000340)=0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0x2, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x7, 0x0, 0x1, 0xf, 0xffffffffffffffc0, 0x1}, @generic={0xe30, 0x40, 0x7ff, 0x9, 0xfffffffffffffff8}], &(0x7f00000001c0)='GPL\x00', 0x6, 0xc, &(0x7f0000000200)=""/12, 0x41f00, 0x1, [], r4, 0x5}, 0x48) getsockopt$bt_hci(r3, 0x65, 0x3, &(0x7f0000000080)=""/244, &(0x7f0000000180)=0x41f) accept4(r0, &(0x7f0000000380)=@vsock, &(0x7f0000000400)=0x80, 0x800) 15:57:33 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x3f00, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x800e000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:33 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x3, 0x9, 0x2, 0x1, 0x0, 0x1, 0x100}, 0xc) r1 = socket(0x10, 0x802, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7efd4ca8006e1d7580c80b7", 0x12, 0x0, 0x0, 0x0) 15:57:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 959.499654] Enabling of bearer rejected, failed to enable media 15:57:33 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x900000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 959.559378] Enabling of bearer rejected, failed to enable media 15:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8035000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x6000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:33 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/139, 0x8b}], 0x1}, 0x40002000) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000180), &(0x7f00000002c0)=0x4) r1 = socket$kcm(0x10, 0x2, 0x10) accept4$alg(r1, 0x0, 0x0, 0x80800) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 15:57:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xd00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:33 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 959.798080] Enabling of bearer rejected, failed to enable media [ 959.842181] Enabling of bearer rejected, failed to enable media 15:57:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0x8000) socket$inet(0x2, 0x80807, 0xffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000640), &(0x7f00000006c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x14, r2, 0x400, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4004801}, 0x4000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xbc940200, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') connect$netrom(r3, &(0x7f0000000580)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null]}, 0x48) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, r6, 0x2, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000480)=0x9, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket$xdp(0x2c, 0x3, 0x0) accept(r7, 0x0, &(0x7f0000000700)) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x6) write(0xffffffffffffffff, &(0x7f0000000100)="0dbdeac4d2e33518cac24d65b9a5b2cde353a87891e01e2c049c5121eaeed4ce78fb8c7498dc321d8c0f5fbc6955569981b6de0ba0b8ec21a6c4a8e64a5827c59e8285b4091d958a4a5c4a4935e8700c69aed95443a2782ee1ba3e50d1dd53d7e2c7eccc743f0b2b927dbf4e8f7578826bed40ca9a48200617301b129e11e2190b04b2628dee3ba2dfba9bfad75bb7c55895938c6eb5ce0e699010b960b1", 0x9e) setsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000800)=0x1, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000600)={0x7, 0x7, 0x6, @local, 'nr0\x00'}) r8 = socket(0x2, 0x3, 0x100000001) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000740)=0x200104, 0x4) setsockopt$inet_mreq(r8, 0x0, 0x24, &(0x7f0000000300)={@loopback, @empty}, 0x8) 15:57:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x9c0a, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x86ddffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x1100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:33 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8847000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 960.063659] Enabling of bearer rejected, failed to enable media 15:57:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x2800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 960.128598] Enabling of bearer rejected, failed to enable media 15:57:34 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x2, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xe000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 960.225712] audit: type=1804 audit(1551196654.067:174): pid=27345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir459175251/syzkaller.x0OauK/1870/memory.events" dev="sda1" ino=17154 res=1 15:57:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8848000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 960.419085] Enabling of bearer rejected, failed to enable media [ 960.457540] Enabling of bearer rejected, failed to enable media [ 960.620014] audit: type=1804 audit(1551196654.457:175): pid=27345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir459175251/syzkaller.x0OauK/1870/memory.events" dev="sda1" ino=17154 res=1 15:57:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@dev}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x5b, "a0c428e66406980dae5c756f0bc81cba7bf57f8e7c4ecd5483e65629e6d47d1d231fa5bab13ef3989b77996daa2ee01d2549175070af9b417b16cdf1d93debdd4101433d5833f14650e7a29d339d02d09304d605a1ce3a02d1e2af"}, &(0x7f0000000200)=0x63) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r4, 0x5}, &(0x7f0000000440)=0x8) 15:57:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x3000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:34 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x3, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8864000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xf000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 960.744348] audit: type=1804 audit(1551196654.587:176): pid=27350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir459175251/syzkaller.x0OauK/1870/memory.events" dev="sda1" ino=17154 res=1 15:57:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 960.820733] Enabling of bearer rejected, failed to enable media 15:57:34 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x6, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x88a8ffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x3201000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 960.895133] Enabling of bearer rejected, failed to enable media 15:57:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x30000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:57:34 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e23, @local}], 0x20) r2 = accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x3a, @loopback, 0x4}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x10001}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}], 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x1, @rand_addr="1546c017ad22ab571e68ddfc697f8f4a", 0x20}}, 0x528, 0xffffffff, 0x5, 0xd7, 0x4}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r3, 0x10001}, &(0x7f0000000380)=0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000440)={0x280, r4, 0x3, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81e8}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28ab}]}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}]}, @TIPC_NLA_LINK={0x104, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x44}, 0x10) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000740), &(0x7f0000000780)=0xb) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) socketpair(0xf, 0x80007, 0x1, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000800)={'syz_tun\x00', 0x100}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000880)={@mcast2, 0x3f, r7}) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f00000008c0)={@ipv4={[], [], @empty}, r7}, 0x14) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000900)=""/31, &(0x7f0000000940)=0x1f) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000980)={0x4, 0x7, 0x2, 0x6, 0x9}, 0x14) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000a00)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, r8, 0x604, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000010) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000b00), &(0x7f0000000b40)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000b80)={r3}, &(0x7f0000000bc0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000c00)=@assoc_value={r9, 0xe9}, &(0x7f0000000c40)=0x8) sendmsg$kcm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)="5dcb8382ca69b1b87f1c32fe346a48c4c6db7171298b9f104747e57b1e4f12869ddae6e32b9e324fb94d8bde3729830c64c14ecf19b96288bd1ff8eb20700b3aa6bb4ca2ab8633ac81569f7d02fd9cdb01c47f677398113711fcfaaa918effc17d109597374ac7207bb02ef45111fe42a6f2b6ce59c37fc2273985b8f06cdc60e87d238a3f8dad4fa5189cca42d012ae98a3f51c8ee515cedbcfdfb1ca4a055b59e969b14d14181fff133e6021fc7cd1dbf11d7b2ba2d902b926931e3a36ef48010a0b9f060f2d9e5cc5ebc8ac5dfb38260b4ebdad56dcc14e", 0xd9}], 0x1, &(0x7f0000000dc0)=[{0xe8, 0x1, 0x3, "17726c48d1d1e77fb80df6e1a8becb66a21cbd9d5392382ab1f99012885d33e67226dac4413fe30ba0f66d2d08fe01dd27633f2f861dff36cb6ad797145e0ab7aa0f8c97675b8f6d2365a8c163b0af3ecd5cd2fd16d52cec173735251ba0f2b33b6a48a2a293df8511f039e797e8fb073c1fd1954b7e269af97c7ea52bfe2ea6300d55d64c4fd116ebd8578a372d2bea8ab54f523e9ba3226f2c4352d4ab935cd87140059dce9de43b7885bc2e5073a108b7f26f56e8f64ff641a8a3e3f62b61e3db9d4ebed370ceaae811acbf44b931422626"}, {0x100, 0x1, 0x80000000, "de8fcabc5b6baf4c849c1279f55a12d649cbe87b269f6352f39d72a8493a246ea680837c9b962c920311527a0b077c7d00cb004e2bd19bb31c233da81e536f1afda72ae198f4faa2f6fa6e4b18a7311499b8e58a42a2459a5c0906532fa22402594378519dfa9a0f2ffe4d9b11736f5beb01cdb87354115b9140b34cd6d0a2fafcb2c6750f9681c6f14c6fd087df98c1247d310677299ef1d378cfeb4e056a1ab265b8f49feec749b291e2bd4259179d27b94641549dbbc86e2028717632711a58c91cda6e9cde1dd3cda67c9004a0a3c54dbf612f5ffd89ef0df0761e4108d0fcf9d5b438480ed4ebf4ebd2426d"}, {0x78, 0x104, 0xff, "fecd6c662142567b03f962a2d710b0fdb9fdac6269779948a20f8de395f0683cf0787262737d9c15d67937203f3c2d95c4b02141ec3041fc8b9652586b75dd5c4e16aed4f4712dcb15e4204d3e10fbd4199f0f841070ea46a0802c9abf8818dd2de9b64d"}, {0x20, 0x11, 0xff, "47b9043f7a3bf0e1afaf2039a0"}, {0x50, 0x13f, 0x4, "014425f8db4a4ea92e7e8f6e619ecf84126329baf1a245ffe30f3ccca896a30ccbb96881fc736e3d1957046cf8dac8f824250bc7807dfbba54"}, {0x60, 0x102, 0x1, "359185d132dae220582625eed785720a09ea04dba1aca5935700b80803d1f3dd0e01fd2a5eb62a04d83819a64a83c6356ee57069786e6b51f29ad1c8f139e91a7f4fd724f79d4e6d4106"}, {0x10, 0x3a, 0x1000000}, {0x30, 0x13f, 0x10000, "8e6ba67728337c8b0559c524e35ca2e06733a0163ee6ab0737275a93382b"}], 0x370}, 0x81) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001180)={'bond0\x00', {0x2, 0x4e22, @loopback}}) recvfrom$llc(r5, &(0x7f00000011c0)=""/35, 0x23, 0x2001, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001200)={0x0, r1, 0xd, 0x1}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001240)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{@in=@local}}}, &(0x7f0000001340)=0xe8) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f00000013c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000001540)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001500)={&(0x7f0000001400)={0xc4, r10, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x33596f65845d5750}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40840}, 0x800) 15:57:34 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x7, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x3800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x88caffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 961.154813] Enabling of bearer rejected, failed to enable media 15:57:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:57:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x3f00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 961.197204] Enabling of bearer rejected, failed to enable media 15:57:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x7c9, 0x0, 0xffffffffffffff9c}, 0x2c) ioctl(r0, 0x0, &(0x7f0000000180)="9bf7061660b395d2e89a22bf3ac51b06a33335c8b7318952dea0d94ef7c30bf70a7bb25f65d20bb5e25ef838e9c07af3273a8910cd5c4db8ad589e073086548b22ea3232da11bd8514a26e195498674c3e693b39f905ba1d4a7aebbaf998d1d5b5313962e8f2ddec8eb604fff2bc9e6a3a980b2cbae7a125be55c78d555739e96f9553dd6804d832c1d516ffc0662c919916813a2c6080e1bd7393f47c4bb5") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) poll(&(0x7f00000000c0)=[{r0, 0x400}, {r0, 0x400}, {r0, 0x4000}, {r0, 0x80}, {r1, 0x28}], 0x5, 0xfffffffffffffffb) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0x3, 0x8}, 0xc) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x20000000, 0x0, 0x2c, r1}, 0xfcd1) 15:57:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8906000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x34000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:35 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:57:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8dffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x4000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 961.414065] Enabling of bearer rejected, failed to enable media [ 961.439928] Enabling of bearer rejected, failed to enable media 15:57:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x400300, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:35 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x50}}, 0x0) 15:57:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xdc05000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x50}}, 0x0) [ 961.619146] Enabling of bearer rejected, failed to enable media [ 961.659033] Enabling of bearer rejected, failed to enable media 15:57:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000002b00)={@initdev, @empty}, &(0x7f0000002b40)=0x8) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000002bc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000002c00), &(0x7f0000002c40)=0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) recvmmsg(r0, &(0x7f0000002980)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)=""/124, 0x7c}, {&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f00000002c0)=""/80, 0x50}, {&(0x7f0000000340)=""/13, 0xd}, {&(0x7f0000000380)=""/244, 0xf4}], 0x5, &(0x7f0000000500)=""/121, 0x79}, 0x400}, {{&(0x7f0000000580)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)=""/132, 0x84}, {&(0x7f00000006c0)=""/60, 0x3c}], 0x2, &(0x7f0000000740)=""/153, 0x99}, 0x3}, {{&(0x7f0000000800)=@l2, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/16, 0x10}], 0x1, &(0x7f0000000900)=""/40, 0x28}, 0x7}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000940)=""/190, 0xbe}, {&(0x7f0000000a00)=""/254, 0xfe}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/200, 0xc8}], 0x4}, 0x5}, {{&(0x7f0000001c40)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001cc0)=""/95, 0x5f}, {&(0x7f0000001d40)=""/1, 0x1}, {&(0x7f0000001d80)=""/67, 0x43}, {&(0x7f0000001e00)=""/230, 0xe6}, {&(0x7f0000001f00)=""/151, 0x97}, {&(0x7f0000001fc0)=""/20, 0x14}, {&(0x7f0000002000)=""/27, 0x1b}, {&(0x7f0000002040)=""/58, 0x3a}], 0x8, &(0x7f0000002100)=""/214, 0xd6}, 0x200}, {{&(0x7f0000002200)=@can, 0x80, &(0x7f0000002880)=[{&(0x7f0000002280)=""/252, 0xfc}, {&(0x7f0000002380)=""/48, 0x30}, {&(0x7f00000023c0)=""/210, 0xd2}, {&(0x7f00000024c0)=""/188, 0xbc}, {&(0x7f0000002580)=""/236, 0xec}, {&(0x7f0000002680)=""/197, 0xc5}, {&(0x7f0000002780)=""/67, 0x43}, {&(0x7f0000002800)=""/65, 0x41}], 0x8, &(0x7f0000002900)=""/105, 0x69}, 0x4}], 0x6, 0x20, 0x0) accept(r2, &(0x7f0000002d80)=@alg, &(0x7f0000002b80)=0x80) 15:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xf5ffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x4305000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x50}}, 0x0) 15:57:36 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x4, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xf0ffff, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 15:57:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8004020000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 962.239682] Enabling of bearer rejected, failed to enable media [ 962.262363] Enabling of bearer rejected, failed to enable media 15:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xfeffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:36 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x6, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x1000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 962.401253] Enabling of bearer rejected, failed to enable media 15:57:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 15:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xffffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x800e000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 962.507661] Enabling of bearer rejected, failed to enable media 15:57:36 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x7, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 962.553813] Enabling of bearer rejected, failed to enable media [ 962.596931] Enabling of bearer rejected, failed to enable media 15:57:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x2000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 15:57:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8035000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xfffffffffffff000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:36 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 962.790404] Enabling of bearer rejected, failed to enable media [ 962.811138] Enabling of bearer rejected, failed to enable media 15:57:36 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 962.909314] Enabling of bearer rejected, failed to enable media [ 962.967548] FAULT_INJECTION: forcing a failure. [ 962.967548] name failslab, interval 1, probability 0, space 0, times 0 [ 962.994480] CPU: 1 PID: 27567 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 963.001795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 963.011159] Call Trace: [ 963.013770] dump_stack+0x172/0x1f0 [ 963.017429] should_fail.cold+0xa/0x1b [ 963.021343] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 963.026468] ? lock_downgrade+0x810/0x810 [ 963.030635] ? ___might_sleep+0x163/0x280 [ 963.034798] __should_failslab+0x121/0x190 [ 963.039049] should_failslab+0x9/0x14 [ 963.042859] kmem_cache_alloc_node+0x264/0x710 [ 963.047469] __alloc_skb+0xd5/0x5e0 [ 963.051111] ? skb_scrub_packet+0x440/0x440 [ 963.055446] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 963.060993] ? netlink_autobind.isra.0+0x228/0x310 [ 963.065945] netlink_sendmsg+0x97b/0xd70 [ 963.070022] ? netlink_unicast+0x720/0x720 [ 963.074269] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 963.079123] ? apparmor_socket_sendmsg+0x2a/0x30 [ 963.083889] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 963.089442] ? security_socket_sendmsg+0x93/0xc0 [ 963.094206] ? netlink_unicast+0x720/0x720 [ 963.098458] sock_sendmsg+0xdd/0x130 [ 963.102184] ___sys_sendmsg+0x806/0x930 [ 963.106175] ? copy_msghdr_from_user+0x430/0x430 [ 963.111042] ? lock_downgrade+0x810/0x810 [ 963.115204] ? kasan_check_read+0x11/0x20 [ 963.119369] ? __fget+0x367/0x540 [ 963.122848] ? iterate_fd+0x360/0x360 [ 963.122862] ? lock_downgrade+0x810/0x810 [ 963.122885] ? __fget_light+0x1a9/0x230 [ 963.122901] ? __fdget+0x1b/0x20 [ 963.122922] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 963.130864] __sys_sendmsg+0x105/0x1d0 [ 963.130879] ? __ia32_sys_shutdown+0x80/0x80 [ 963.130895] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 963.130921] ? fput+0x128/0x1a0 [ 963.138240] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 963.138256] ? do_syscall_64+0x26/0x610 [ 963.138274] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 963.147678] ? do_syscall_64+0x26/0x610 [ 963.147698] __x64_sys_sendmsg+0x78/0xb0 [ 963.147715] do_syscall_64+0x103/0x610 [ 963.186862] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 963.192036] RIP: 0033:0x457e29 [ 963.195223] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 963.214122] RSP: 002b:00007f02d4fd0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 963.221826] RAX: ffffffffffffffda RBX: 00007f02d4fd0c90 RCX: 0000000000457e29 [ 963.229087] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 963.236341] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 963.243596] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02d4fd16d4 [ 963.250849] R13: 00000000004c527a R14: 00000000004d90c8 R15: 0000000000000005 [ 963.258486] protocol 88fb is buggy, dev hsr_slave_0 [ 963.263608] protocol 88fb is buggy, dev hsr_slave_1 [ 963.290405] protocol 88fb is buggy, dev hsr_slave_0 [ 963.295506] protocol 88fb is buggy, dev hsr_slave_1 [ 963.300669] protocol 88fb is buggy, dev hsr_slave_0 [ 963.305725] protocol 88fb is buggy, dev hsr_slave_1 15:57:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, &(0x7f0000000740)=@xdp, &(0x7f0000000080)=0xffffffeb, 0x80800) accept$packet(r1, 0x0, &(0x7f0000000200)) r2 = socket(0x3, 0x5, 0x7) accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={@mcast1, 0x25, r3}) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x2a}, 0xc) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000006c0)={0x0, 0x168, 0x10}, &(0x7f0000000700)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e21, 0xffff, @ipv4={[], [], @rand_addr=0xfffffffffffffff7}, 0x8f}}, [0x0, 0x0, 0xffff, 0x0, 0x0, 0x400000000000, 0x7, 0x0, 0x1, 0xbc, 0x8, 0x1000, 0x81, 0x9, 0x20]}, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000500)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x3e5) sendmsg$nl_netfilter(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r7, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r8, 0x0, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xb0}}, ["", ""]}, 0x24}}, 0x48040) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x380531a9) 15:57:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x3000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:37 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xd, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:37 executing program 5 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 963.513272] FAULT_INJECTION: forcing a failure. [ 963.513272] name failslab, interval 1, probability 0, space 0, times 0 [ 963.535218] Enabling of bearer rejected, failed to enable media [ 963.556293] CPU: 1 PID: 27581 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 963.563609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 963.563616] Call Trace: [ 963.563644] dump_stack+0x172/0x1f0 [ 963.563669] should_fail.cold+0xa/0x1b [ 963.563689] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 963.563704] ? lock_downgrade+0x810/0x810 [ 963.563725] ? ___might_sleep+0x163/0x280 [ 963.563745] __should_failslab+0x121/0x190 [ 963.563766] should_failslab+0x9/0x14 [ 963.563791] kmem_cache_alloc_node_trace+0x270/0x720 [ 963.592436] ? __alloc_skb+0xd5/0x5e0 [ 963.592456] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 963.592478] __kmalloc_node_track_caller+0x3d/0x70 [ 963.623886] __kmalloc_reserve.isra.0+0x40/0xf0 [ 963.628580] __alloc_skb+0x10b/0x5e0 [ 963.632312] ? skb_scrub_packet+0x440/0x440 [ 963.636649] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 963.642210] ? netlink_autobind.isra.0+0x228/0x310 [ 963.647164] netlink_sendmsg+0x97b/0xd70 [ 963.651239] ? netlink_unicast+0x720/0x720 [ 963.655495] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 963.660353] ? apparmor_socket_sendmsg+0x2a/0x30 [ 963.665175] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 963.670719] ? security_socket_sendmsg+0x93/0xc0 [ 963.670737] ? netlink_unicast+0x720/0x720 [ 963.670756] sock_sendmsg+0xdd/0x130 [ 963.670773] ___sys_sendmsg+0x806/0x930 [ 963.687440] ? copy_msghdr_from_user+0x430/0x430 [ 963.692210] ? lock_downgrade+0x810/0x810 [ 963.692232] ? kasan_check_read+0x11/0x20 [ 963.692250] ? __fget+0x367/0x540 [ 963.692267] ? iterate_fd+0x360/0x360 [ 963.707812] ? lock_downgrade+0x810/0x810 15:57:37 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x14, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x86ddffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 963.711977] ? __fget_light+0x1a9/0x230 [ 963.711994] ? __fdget+0x1b/0x20 [ 963.712009] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 963.712028] __sys_sendmsg+0x105/0x1d0 [ 963.728767] ? __ia32_sys_shutdown+0x80/0x80 [ 963.733191] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 963.738739] ? fput+0x128/0x1a0 [ 963.742042] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 963.746804] ? do_syscall_64+0x26/0x610 [ 963.750785] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 963.756153] ? do_syscall_64+0x26/0x610 [ 963.760137] __x64_sys_sendmsg+0x78/0xb0 [ 963.764215] do_syscall_64+0x103/0x610 [ 963.768114] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 963.773309] RIP: 0033:0x457e29 [ 963.776514] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 963.795435] RSP: 002b:00007f02d4fd0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 963.803158] RAX: ffffffffffffffda RBX: 00007f02d4fd0c90 RCX: 0000000000457e29 15:57:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8847000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x5]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x4000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 963.810432] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 963.817706] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 963.824975] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02d4fd16d4 [ 963.824985] R13: 00000000004c527a R14: 00000000004d90c8 R15: 0000000000000005 [ 963.912255] Enabling of bearer rejected, failed to enable media [ 963.960248] Enabling of bearer rejected, failed to enable media 15:57:38 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000480)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000000)) 15:57:38 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x1c, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x5000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8848000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:38 executing program 5 (fault-call:4 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:38 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x60, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:38 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000000040)={{}, [@default, @remote, @rose, @rose, @netrom, @bcast, @netrom, @rose]}, &(0x7f0000000100)=0x48, 0x800) bind$ax25(r1, &(0x7f0000000140)={{0x3, @bcast, 0x7}, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x48) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'b\x00\x00\x01\x00', &(0x7f00000000c0)=@ethtool_ringparam={0xf}}) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept4$netrom(r2, 0x0, &(0x7f00000001c0), 0x80000) [ 964.455863] FAULT_INJECTION: forcing a failure. [ 964.455863] name failslab, interval 1, probability 0, space 0, times 0 [ 964.524668] CPU: 0 PID: 27636 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 964.531988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 964.541345] Call Trace: [ 964.543961] dump_stack+0x172/0x1f0 [ 964.547611] should_fail.cold+0xa/0x1b [ 964.551516] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 964.556636] ? tipc_enable_bearer+0x20d/0xd20 [ 964.561145] ? find_held_lock+0x35/0x130 [ 964.565221] __should_failslab+0x121/0x190 [ 964.569472] should_failslab+0x9/0x14 [ 964.573287] kmem_cache_alloc_trace+0x4b/0x760 [ 964.577929] tipc_enable_bearer+0x7b5/0xd20 [ 964.582275] ? tipc_bearer_xmit_skb+0x360/0x360 [ 964.586953] ? lock_acquire+0x16f/0x3f0 [ 964.590941] ? rtnl_lock+0x17/0x20 [ 964.594494] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 964.600087] __tipc_nl_bearer_enable+0x2d1/0x3b0 [ 964.604850] ? __tipc_nl_bearer_enable+0x2d1/0x3b0 [ 964.609794] ? tipc_nl_bearer_disable+0x40/0x40 [ 964.614473] ? nla_memcpy+0xb0/0xb0 [ 964.618118] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 964.623665] ? __nla_parse+0x12a/0x340 [ 964.627576] tipc_nl_bearer_enable+0x23/0x40 [ 964.631997] genl_family_rcv_msg+0x6e1/0xd90 [ 964.636433] ? genl_unregister_family+0x790/0x790 [ 964.641286] ? __alloc_skb+0x10b/0x5e0 [ 964.645183] ? netlink_sendmsg+0x97b/0xd70 [ 964.649432] ? sock_sendmsg+0xdd/0x130 [ 964.649448] ? ___sys_sendmsg+0x806/0x930 [ 964.649461] ? __sys_sendmsg+0x105/0x1d0 [ 964.649495] genl_rcv_msg+0xca/0x16c [ 964.665294] netlink_rcv_skb+0x17a/0x460 [ 964.665313] ? genl_family_rcv_msg+0xd90/0xd90 15:57:38 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xe0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 964.665330] ? netlink_ack+0xb50/0xb50 [ 964.665358] genl_rcv+0x29/0x40 [ 964.681135] netlink_unicast+0x536/0x720 [ 964.685208] ? netlink_attachskb+0x770/0x770 [ 964.689643] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 964.694672] ? __check_object_size+0x3d/0x42f [ 964.699183] netlink_sendmsg+0x8ae/0xd70 [ 964.703262] ? netlink_unicast+0x720/0x720 [ 964.707508] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 964.712365] ? apparmor_socket_sendmsg+0x2a/0x30 [ 964.717151] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 964.723199] ? security_socket_sendmsg+0x93/0xc0 [ 964.727965] ? netlink_unicast+0x720/0x720 [ 964.732215] sock_sendmsg+0xdd/0x130 [ 964.735945] ___sys_sendmsg+0x806/0x930 [ 964.739937] ? copy_msghdr_from_user+0x430/0x430 [ 964.744708] ? lock_downgrade+0x810/0x810 [ 964.748875] ? kasan_check_read+0x11/0x20 [ 964.753040] ? __fget+0x367/0x540 [ 964.756502] ? iterate_fd+0x360/0x360 [ 964.760310] ? lock_downgrade+0x810/0x810 [ 964.764476] ? __fget_light+0x1a9/0x230 [ 964.768461] ? __fdget+0x1b/0x20 15:57:38 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xf0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 964.771837] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 964.777395] __sys_sendmsg+0x105/0x1d0 [ 964.781298] ? __ia32_sys_shutdown+0x80/0x80 [ 964.785726] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 964.791279] ? fput+0x128/0x1a0 [ 964.794579] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 964.799436] ? do_syscall_64+0x26/0x610 [ 964.803430] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 964.803445] ? do_syscall_64+0x26/0x610 [ 964.803466] __x64_sys_sendmsg+0x78/0xb0 [ 964.803484] do_syscall_64+0x103/0x610 [ 964.803502] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 964.803514] RIP: 0033:0x457e29 [ 964.803529] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 964.803537] RSP: 002b:00007f02d4fd0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 964.855757] RAX: ffffffffffffffda RBX: 00007f02d4fd0c90 RCX: 0000000000457e29 [ 964.863035] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 15:57:38 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x300, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8864000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 964.870307] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 964.877581] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02d4fd16d4 [ 964.884856] R13: 00000000004c527a R14: 00000000004d90c8 R15: 0000000000000005 15:57:38 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000003c0)="1f0000000104ff00004354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b00030000000d000000cf", 0x1f) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) r5 = accept$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'ip6erspan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) accept4$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000a00)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001180)=0x14) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000d40)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x6, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000001d00)=""/4096}, &(0x7f00000001c0)=0x78) getsockname$packet(r0, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001200)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001240)={'ip_vti0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001280)={'team0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000e80)={&(0x7f0000000700), 0x10, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x7, 0x8, 0xed, {0x0, 0x2710}, {}, {0x4, 0x7, 0x0, 0x6d2}, 0x1, @can={{0x4, 0x101, 0x6, 0x3}, 0x5, 0x2, 0x0, 0x0, "c392a328a23804d7"}}, 0x48}, 0x1, 0x0, 0x0, 0x2400c840}, 0x4000000) accept4$packet(r0, &(0x7f00000012c0)={0x11, 0x0, 0x0}, &(0x7f0000001300)=0x14, 0x80000) readv(r5, &(0x7f0000000180)=[{&(0x7f0000000a40)=""/201, 0xc9}, {&(0x7f0000000140)=""/25, 0x19}, {&(0x7f0000000b40)=""/131, 0x83}, {&(0x7f0000000c00)=""/155, 0x9b}], 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001340)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001480)={0x0, @multicast2, @multicast2}, &(0x7f00000014c0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001cc0)={&(0x7f0000000040), 0xc, &(0x7f0000001c80)={&(0x7f0000001500)={0x75c, r1, 0x28, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x168, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x100000001, 0x0, 0xfffffffffffffff7, 0x9}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000000000}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x180, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r10}, {0xc0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x10000, 0xfff, 0x9}, {0x0, 0x7, 0x1, 0x100000000}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}]}}, {{0x8, 0x1, r11}, {0x170, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x46}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r13}, {0x188, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x99ae}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xa8ad}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}]}, 0x75c}}, 0x8000) [ 964.920835] Enabling of bearer rejected, failed to enable media 15:57:38 executing program 5 (fault-call:4 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x6000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x88a8ffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 965.043941] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 15:57:38 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x543, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 965.084285] FAULT_INJECTION: forcing a failure. [ 965.084285] name failslab, interval 1, probability 0, space 0, times 0 [ 965.102354] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 965.129927] CPU: 1 PID: 27679 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 965.137246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 965.146619] Call Trace: [ 965.149200] dump_stack+0x172/0x1f0 [ 965.152837] should_fail.cold+0xa/0x1b [ 965.156738] ? kernel_text_address+0x73/0xf0 [ 965.161164] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 965.166273] ? unwind_get_return_address+0x61/0xa0 [ 965.171209] ? __save_stack_trace+0x8a/0xf0 [ 965.175544] __should_failslab+0x121/0x190 [ 965.179794] should_failslab+0x9/0x14 [ 965.183607] kmem_cache_alloc_trace+0x4b/0x760 [ 965.188197] ? save_stack+0xa9/0xd0 [ 965.191840] ? save_stack+0x45/0xd0 [ 965.195475] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 965.200587] ? kasan_kmalloc+0x9/0x10 [ 965.204415] tipc_udp_enable+0x17e/0x14b0 [ 965.208574] ? netlink_unicast+0x536/0x720 [ 965.212811] ? netlink_sendmsg+0x8ae/0xd70 [ 965.217051] ? sock_sendmsg+0xdd/0x130 [ 965.220947] ? ___sys_sendmsg+0x806/0x930 [ 965.225094] ? __sys_sendmsg+0x105/0x1d0 [ 965.225107] ? __x64_sys_sendmsg+0x78/0xb0 [ 965.225126] ? tipc_udp_recv+0xa90/0xa90 [ 965.225145] ? is_bpf_text_address+0xac/0x170 [ 965.225166] ? mark_held_locks+0x100/0x100 [ 965.246207] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 965.251755] ? should_fail+0x14d/0x85c [ 965.255659] ? __lock_is_held+0xb6/0x140 [ 965.259734] ? check_preemption_disabled+0x48/0x290 [ 965.264771] ? rcu_read_lock_sched_held+0x110/0x130 [ 965.269814] tipc_enable_bearer+0x84e/0xd20 [ 965.274144] ? tipc_udp_recv+0xa90/0xa90 [ 965.278217] ? tipc_enable_bearer+0x84e/0xd20 15:57:39 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x600, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:39 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x608, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:39 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x689, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 965.282732] ? tipc_bearer_xmit_skb+0x360/0x360 [ 965.287418] ? lock_acquire+0x16f/0x3f0 [ 965.291414] ? rtnl_lock+0x17/0x20 [ 965.294968] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 965.300524] __tipc_nl_bearer_enable+0x2d1/0x3b0 [ 965.305273] ? __tipc_nl_bearer_enable+0x2d1/0x3b0 [ 965.310201] ? tipc_nl_bearer_disable+0x40/0x40 [ 965.314868] ? nla_memcpy+0xb0/0xb0 [ 965.318490] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 965.324010] ? __nla_parse+0x12a/0x340 [ 965.327889] tipc_nl_bearer_enable+0x23/0x40 [ 965.332291] genl_family_rcv_msg+0x6e1/0xd90 [ 965.336690] ? genl_unregister_family+0x790/0x790 [ 965.341519] ? __alloc_skb+0x10b/0x5e0 [ 965.345398] ? netlink_sendmsg+0x97b/0xd70 [ 965.349632] ? sock_sendmsg+0xdd/0x130 [ 965.353519] ? ___sys_sendmsg+0x806/0x930 [ 965.357653] ? __sys_sendmsg+0x105/0x1d0 [ 965.361711] genl_rcv_msg+0xca/0x16c [ 965.365431] netlink_rcv_skb+0x17a/0x460 [ 965.369488] ? genl_family_rcv_msg+0xd90/0xd90 [ 965.374059] ? netlink_ack+0xb50/0xb50 [ 965.377940] genl_rcv+0x29/0x40 [ 965.381208] netlink_unicast+0x536/0x720 [ 965.385277] ? netlink_attachskb+0x770/0x770 [ 965.389675] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 965.394686] ? __check_object_size+0x3d/0x42f [ 965.399178] netlink_sendmsg+0x8ae/0xd70 [ 965.403261] ? netlink_unicast+0x720/0x720 [ 965.407485] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 965.412332] ? apparmor_socket_sendmsg+0x2a/0x30 [ 965.417089] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 965.422626] ? security_socket_sendmsg+0x93/0xc0 [ 965.427378] ? netlink_unicast+0x720/0x720 [ 965.431741] sock_sendmsg+0xdd/0x130 [ 965.435460] ___sys_sendmsg+0x806/0x930 [ 965.439427] ? copy_msghdr_from_user+0x430/0x430 [ 965.444174] ? lock_downgrade+0x810/0x810 [ 965.448313] ? kasan_check_read+0x11/0x20 [ 965.452472] ? __fget+0x367/0x540 [ 965.455920] ? iterate_fd+0x360/0x360 [ 965.459723] ? lock_downgrade+0x810/0x810 [ 965.463861] ? __fget_light+0x1a9/0x230 [ 965.467823] ? __fdget+0x1b/0x20 [ 965.471187] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 965.476728] __sys_sendmsg+0x105/0x1d0 [ 965.480614] ? __ia32_sys_shutdown+0x80/0x80 [ 965.485029] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 965.490557] ? fput+0x128/0x1a0 [ 965.493830] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 965.498589] ? do_syscall_64+0x26/0x610 [ 965.502564] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 965.507926] ? do_syscall_64+0x26/0x610 [ 965.511888] __x64_sys_sendmsg+0x78/0xb0 [ 965.515946] do_syscall_64+0x103/0x610 [ 965.519822] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 965.524994] RIP: 0033:0x457e29 [ 965.528179] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 965.547070] RSP: 002b:00007f02d4fd0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 965.554766] RAX: ffffffffffffffda RBX: 00007f02d4fd0c90 RCX: 0000000000457e29 [ 965.562019] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 965.569274] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 965.576526] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02d4fd16d4 [ 965.583779] R13: 00000000004c527a R14: 00000000004d90c8 R15: 0000000000000005 [ 965.621784] Enabling of bearer rejected, failed to enable media [ 965.644017] Enabling of bearer rejected, failed to enable media [ 965.653019] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 15:57:39 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x700, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x88caffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 965.665122] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 15:57:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x9]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:39 executing program 0: r0 = socket(0x80000000000000a, 0x3, 0x2) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x10, "b01823853387c048abc56e7c72452802b4301ef45aeee21c7b9c37c0683876914c20d064d9b1ef696e284536976eae5da977316754332aac4ff9fcfe4ead3d7e186500a9b2703c53117fb66adf898c7637fa59acd88ae8529835a56c6dcfa0a906d228b92671a2e521a984138ab4756edff33f361a074526e9300aa5c38e4ebc"}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000010000455b0a0000000000000000000000000000"], 0x1) 15:57:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x7000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:39 executing program 5 (fault-call:4 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:39 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x806, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8906000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xd]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 965.902891] Enabling of bearer rejected, failed to enable media [ 965.951794] FAULT_INJECTION: forcing a failure. [ 965.951794] name failslab, interval 1, probability 0, space 0, times 0 [ 965.967340] Enabling of bearer rejected, failed to enable media [ 965.980421] CPU: 0 PID: 27725 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 965.987720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 965.997071] Call Trace: [ 965.999673] dump_stack+0x172/0x1f0 [ 966.003310] should_fail.cold+0xa/0x1b [ 966.007207] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 966.012319] ? lock_downgrade+0x810/0x810 [ 966.016477] ? ___might_sleep+0x163/0x280 [ 966.020640] __should_failslab+0x121/0x190 [ 966.024887] should_failslab+0x9/0x14 [ 966.028702] kmem_cache_alloc_node+0x264/0x710 [ 966.033295] ? genl_rcv_msg+0x129/0x16c [ 966.037282] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 966.042836] __alloc_skb+0xd5/0x5e0 [ 966.046491] ? skb_scrub_packet+0x440/0x440 15:57:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x11]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 966.050827] ? kasan_check_write+0x14/0x20 [ 966.055069] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 966.059927] netlink_ack+0x25c/0xb50 [ 966.059947] ? netlink_sendmsg+0xd70/0xd70 [ 966.067910] ? mutex_unlock+0xd/0x10 [ 966.067925] ? genl_rcv_msg+0x106/0x16c [ 966.067944] netlink_rcv_skb+0x379/0x460 [ 966.067961] ? genl_family_rcv_msg+0xd90/0xd90 [ 966.084255] ? netlink_ack+0xb50/0xb50 [ 966.088165] genl_rcv+0x29/0x40 [ 966.091463] netlink_unicast+0x536/0x720 [ 966.095534] ? netlink_attachskb+0x770/0x770 [ 966.097253] Enabling of bearer rejected, failed to enable media [ 966.099951] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 966.099970] ? __check_object_size+0x3d/0x42f [ 966.099990] netlink_sendmsg+0x8ae/0xd70 [ 966.100012] ? netlink_unicast+0x720/0x720 [ 966.100028] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 966.100049] ? apparmor_socket_sendmsg+0x2a/0x30 [ 966.134398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 966.139950] ? security_socket_sendmsg+0x93/0xc0 [ 966.144715] ? netlink_unicast+0x720/0x720 [ 966.148959] sock_sendmsg+0xdd/0x130 15:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x28]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 966.152685] ___sys_sendmsg+0x806/0x930 [ 966.156669] ? copy_msghdr_from_user+0x430/0x430 [ 966.161441] ? lock_downgrade+0x810/0x810 [ 966.165615] ? kasan_check_read+0x11/0x20 [ 966.169777] ? __fget+0x367/0x540 [ 966.173246] ? iterate_fd+0x360/0x360 [ 966.177050] ? lock_downgrade+0x810/0x810 [ 966.181218] ? __fget_light+0x1a9/0x230 [ 966.185200] ? __fdget+0x1b/0x20 [ 966.188582] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 966.194159] __sys_sendmsg+0x105/0x1d0 [ 966.198054] ? __ia32_sys_shutdown+0x80/0x80 15:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x30]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 966.202472] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 966.208015] ? fput+0x128/0x1a0 [ 966.211311] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 966.216073] ? do_syscall_64+0x26/0x610 [ 966.220050] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 966.225433] ? do_syscall_64+0x26/0x610 [ 966.229454] __x64_sys_sendmsg+0x78/0xb0 [ 966.233533] do_syscall_64+0x103/0x610 [ 966.237439] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 966.242648] RIP: 0033:0x457e29 15:57:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x8000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 966.245847] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 966.264752] RSP: 002b:00007f02d4fd0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 966.272461] RAX: ffffffffffffffda RBX: 00007f02d4fd0c90 RCX: 0000000000457e29 [ 966.272470] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 966.272479] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 966.272487] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02d4fd16d4 15:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x38]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x8dffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000001a40)={&(0x7f0000000340)=@updsa={0xf0, 0x1a, 0x203, 0x0, 0x0, {{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, {@in=@dev}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) socketpair(0x1f, 0x800, 0xf000000000000000, &(0x7f00000095c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000009640)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000009740)={&(0x7f0000009600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000009700)={&(0x7f0000009680)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="090725bd7000fbdbdf25030000000400040014000100fe8000000000400000000000000000aa08000500040000000800060013000000080006000200000008000200000000000800050004000000"], 0x54}}, 0x4000000) 15:57:40 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xd00, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 966.272496] R13: 00000000004c527a R14: 00000000004d90c8 R15: 0000000000000005 15:57:40 executing program 5 (fault-call:4 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf0]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xdc05000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:40 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x1001) close(r1) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) openat$cgroup_int(r0, &(0x7f0000000000)='cpuacct.usage\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0xfffffffffffffcad) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) [ 966.366879] Enabling of bearer rejected, failed to enable media [ 966.394233] Enabling of bearer rejected, failed to enable media 15:57:40 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xe80, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x9000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 966.549239] Enabling of bearer rejected, failed to enable media 15:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x132]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x6bee, 0x6}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f00000000c0)="f7e51fbb3dfd1eb00be83994c6a995d6c49ad791c3ab2eef44cae9b19fb0a09ade128b6787dfef8d5540f6db6f6d2808219a812ce5ec602be39bfda49d187e728f50d4e9436d80fe7a8f27dd632866cb3e80e1a5ce667b41292b1142d55294bedc25ead4f151bd0e0e8f66e26ebefcbd3a36a8baee5dc0e4fbca5a984591bbedb015d4a489d9e5be965c86820f5b0aeb26deaf1cab53596f85fbbcffd38e25a42b619f511cfe1c48c572737386d1055543cf4e948b38c9ca7ef12c7667ba2e1617db14f77750f140387cbbb611abe124b89c7944852dae3aff82", 0xda) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x1, 0x0, 0x8001, 0xe368, 0x617, 0x180000}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xf5ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25000000]}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 966.592478] Enabling of bearer rejected, failed to enable media [ 966.599648] FAULT_INJECTION: forcing a failure. [ 966.599648] name failslab, interval 1, probability 0, space 0, times 0 [ 966.647048] Enabling of bearer rejected, failed to enable media [ 966.665857] CPU: 1 PID: 27784 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 966.673169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 966.682532] Call Trace: [ 966.685136] dump_stack+0x172/0x1f0 [ 966.688783] should_fail.cold+0xa/0x1b 15:57:40 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x1400, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x300]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xf5ffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 966.692691] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 966.697804] ? lock_downgrade+0x810/0x810 [ 966.701969] ? ___might_sleep+0x163/0x280 [ 966.706132] __should_failslab+0x121/0x190 [ 966.710380] should_failslab+0x9/0x14 [ 966.714202] kmem_cache_alloc_node_trace+0x270/0x720 [ 966.719313] ? __alloc_skb+0xd5/0x5e0 [ 966.723336] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 966.728800] __kmalloc_node_track_caller+0x3d/0x70 [ 966.733747] __kmalloc_reserve.isra.0+0x40/0xf0 [ 966.738437] __alloc_skb+0x10b/0x5e0 [ 966.742172] ? skb_scrub_packet+0x440/0x440 [ 966.746505] ? wake_up_q+0xaa/0x100 [ 966.750151] ? __mutex_unlock_slowpath+0x307/0x6b0 [ 966.755093] netlink_ack+0x25c/0xb50 [ 966.758818] ? netlink_sendmsg+0xd70/0xd70 [ 966.763069] ? mutex_unlock+0xd/0x10 [ 966.766825] ? genl_rcv_msg+0x106/0x16c [ 966.770821] netlink_rcv_skb+0x379/0x460 [ 966.774894] ? genl_family_rcv_msg+0xd90/0xd90 [ 966.779500] ? netlink_ack+0xb50/0xb50 [ 966.783425] genl_rcv+0x29/0x40 [ 966.786715] netlink_unicast+0x536/0x720 [ 966.790794] ? netlink_attachskb+0x770/0x770 15:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x500]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 966.795214] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 966.800242] ? __check_object_size+0x3d/0x42f [ 966.804751] netlink_sendmsg+0x8ae/0xd70 [ 966.808829] ? netlink_unicast+0x720/0x720 [ 966.813081] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 966.817942] ? apparmor_socket_sendmsg+0x2a/0x30 [ 966.822711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 966.828256] ? security_socket_sendmsg+0x93/0xc0 [ 966.833022] ? netlink_unicast+0x720/0x720 [ 966.837271] sock_sendmsg+0xdd/0x130 [ 966.841004] ___sys_sendmsg+0x806/0x930 [ 966.844997] ? copy_msghdr_from_user+0x430/0x430 [ 966.849773] ? lock_downgrade+0x810/0x810 [ 966.853939] ? kasan_check_read+0x11/0x20 [ 966.858103] ? __fget+0x367/0x540 [ 966.861570] ? iterate_fd+0x360/0x360 [ 966.865381] ? lock_downgrade+0x810/0x810 [ 966.869556] ? __fget_light+0x1a9/0x230 [ 966.873544] ? __fdget+0x1b/0x20 [ 966.876921] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 966.876941] __sys_sendmsg+0x105/0x1d0 [ 966.886348] ? __ia32_sys_shutdown+0x80/0x80 [ 966.890773] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 966.890790] ? fput+0x128/0x1a0 [ 966.890815] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 966.890830] ? do_syscall_64+0x26/0x610 [ 966.890845] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 966.890860] ? do_syscall_64+0x26/0x610 [ 966.890878] __x64_sys_sendmsg+0x78/0xb0 [ 966.899688] do_syscall_64+0x103/0x610 [ 966.908434] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 966.908447] RIP: 0033:0x457e29 15:57:40 executing program 5 (fault-call:4 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:40 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x1c00, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xfeffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x543]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xa000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 966.908462] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 966.908474] RSP: 002b:00007f02d4fd0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 966.917789] RAX: ffffffffffffffda RBX: 00007f02d4fd0c90 RCX: 0000000000457e29 [ 966.917798] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 966.917808] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 966.917817] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02d4fd16d4 [ 966.917825] R13: 00000000004c527a R14: 00000000004d90c8 R15: 0000000000000005 [ 966.928413] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:57:40 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008000c00080000000800a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f00000007c0)}, 0x8800) 15:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xfffffffffffff000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:41 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x3580, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 967.104942] Enabling of bearer rejected, failed to enable media [ 967.143467] Enabling of bearer rejected, failed to enable media 15:57:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 967.179533] Enabling of bearer rejected, failed to enable media 15:57:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xb000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x300200, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = socket(0x100000010, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) ioctl$sock_ifreq(r3, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) 15:57:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x600]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 967.244610] Enabling of bearer rejected, failed to enable media 15:57:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x2, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:41 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x3f00, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 967.360239] Enabling of bearer rejected, failed to enable media 15:57:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 967.436310] Enabling of bearer rejected, failed to enable media [ 967.473506] Enabling of bearer rejected, failed to enable media 15:57:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x608]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:41 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x4000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xf000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 967.502550] Enabling of bearer rejected, failed to enable media 15:57:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xffff}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={r2, 0x4, 0x4a0, 0x80}, &(0x7f0000000300)=0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x22) setsockopt(r1, 0x0, 0x31, 0x0, 0x0) accept(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x20, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x800) 15:57:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x689]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 967.688378] Enabling of bearer rejected, failed to enable media 15:57:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x5]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x700]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:41 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x4305, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 967.742106] Enabling of bearer rejected, failed to enable media [ 967.751780] Enabling of bearer rejected, failed to enable media [ 967.778983] Enabling of bearer rejected, failed to enable media 15:57:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f5c68f5b8aebe32f7") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x100000203) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0)={0x5, 0x8}, 0x2) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 15:57:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x10000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x806]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:41 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x4788, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 968.044042] Enabling of bearer rejected, failed to enable media 15:57:41 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x7, 0xb) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000040)={@default, @default}) 15:57:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x900]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 968.084851] Enabling of bearer rejected, failed to enable media 15:57:42 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x4888, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 968.130695] Enabling of bearer rejected, failed to enable media 15:57:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = socket$inet(0x10, 0x6, 0x8001) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="230000002c0007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:57:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x11000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 968.185473] Enabling of bearer rejected, failed to enable media 15:57:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xd00]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x5, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:42 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000480)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r0, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 15:57:42 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x6000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 968.304935] Enabling of bearer rejected, failed to enable media [ 968.373859] Enabling of bearer rejected, failed to enable media 15:57:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x9]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xe80]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x12000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 968.424198] Enabling of bearer rejected, failed to enable media [ 968.453675] Enabling of bearer rejected, failed to enable media 15:57:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x6, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:42 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10, 0x800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000640)={0x0, 0x40}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000006c0)={0x3, 0x2, 0x201, 0x70f7, 0x0, 0x200, 0xfffffffffffffffc, 0x1, 0x0}, &(0x7f0000000700)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000007c0)={0x0, 0x9}, &(0x7f0000000800)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000c00)=[{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x100000001, @ipv4={[], [], @empty}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000000c0)="df689a47fc489b188369256e68e35f678204ecb51d3e508f875874603d03e820e8c3301cf4af549cba88c97f5c1eff9ba4eafb0e22d83ebdecc04088b62eb2ddf3b261cb9085f51a1c905d128406dc76c772b00508568eee58c37d4273ea5ed49f4290fb57521656035e6f503583aa2b506f431b9338f366b90c4d33c21b05deb52a523c93a0bc14760490b6b3e354255374ad523570645354b7d6b39980fbbe11116f7f7ce119348e69d2869f42f1c8f998673f72a7070c8105295610a9ed21d78dc218a94ca1f9ffcf3d8d667a68d9a8a8ffe15725147299909a2ccd0792afce8648ed5a", 0xe5}, {&(0x7f00000001c0)="c3fd42d25461ad44cbb3f77b53307e881d5a5f2c723b04bbfdf56646f9ba016203a17573d543bd2f778cce55e4c64557130a7a634db4d62336dffe54608797c5d0bf47847c66c1ba4a152606666d15aa72188d354989a2e4e2565fad3949cb9efb5d37fc7dd99ab9b83a61f12a8b94b1be2fa6b193a2cfc71bb3f60443df53f0e69d3b50cd6a527996335fadf958b8e525324b5d7e39ab47f34745ffc9743719690551", 0xa3}, {&(0x7f0000000280)="330dac9b12f6653a7d2260e162b3c640fc41a1cab1eeb8bf495993e2f8f3cf3e4ecc60fdab26b0b5543c564b79401f69236b40f49fe004af843ccc8464c7d44d5c1d2f165d216b16", 0x48}, {&(0x7f0000000300)="178456c9f9980ec692cf2778484eb391fcc3cc3990fb70e460f3e2f6aff93d9d6fafc83479508eef55f651b4821de40fb4698c923fc220dda82ed4849fe5ad414226e60a658c19ed81892750bb0dffc91f3d6dc6e49c422c8a6aa7f70a7271a7e51b1aee67c53074d5ffdc91db7b31e38eff126c776898a6b627df2f3375a2d1edbb0d72e5be7a2153825d3ac5a4181ae39d0e95f20952cb07691443946eda485bfe7854b58b3a3cc650535d4df5736eefb2a77c7dd44f31ef5667d7083123d9aa8e08321f2626c00e67a37b5b549ab3bef3e7baa2b7c4b451d0b94447ada21c11246cde2d", 0xe5}, {&(0x7f0000000400)="f1f80278c60c579ac69baec3c994", 0xe}, {&(0x7f0000000440)="0f3219f7153d491ab726e3da2b11488153f0c2272a6b6476ce37391e1eeb8373e40498dc9ca26b68af5d4c354e0c8154e070c30fe487a770f64f0a26414a27569568f8bc8e9eea390b7a357f6199ae9fc1d8202699e57c7ecf8c60733e35c2ed62e14c652da68f644c0b7558946bc97577c4fa89ad366feab76f7b9bac90e46c51530c0f", 0x84}, {&(0x7f0000000500)="43bb714d7132658d0cfd2099319579434660905130153606f0a96724801db7229546ebc26c164032ca5cc99bdb5a3f9990df7adf1570d55063ccb6c172f8688cfb24fc311e61b7a5919c90b1a3a62c8111a70be1cdd9df6121ff922e100d12c95a7087898a6ad277aa561498973794405761f1d731a7aa216e9ff25b31ac328ae52419e86e1188bc2083d9", 0x8b}], 0x7, &(0x7f0000000840)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x200, 0x3, 0x800c, 0x100000001, 0x0, 0x4268, 0xff, 0x7, r1}}, @sndrcv={0x30, 0x84, 0x1, {0x10000, 0xffffffffffffffff, 0x200, 0x6, 0x2, 0x33, 0xba, 0x5, r2}}, @sndinfo={0x20, 0x84, 0x2, {0x10001, 0xc, 0x93ed, 0xfffffffffffffffb, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x31, 0x3, 0x8206, 0x1ff, 0x88, 0x1, 0x0, 0x5, r4}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @init={0x18, 0x84, 0x0, {0x3, 0xf78d, 0x8, 0x1}}], 0xf8, 0x40000}, {&(0x7f0000000940)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000980)="71845241a9d03aadaf8a0fa10230f357326ee6016fcf73e04ca26e064ef950912dba4275da75e4baf2a4e61204fb83541981eaf4cb380fb7a4e50678ab96adb7c63e842753b07dbbea7d4accab2d1b7d587c6ebb9d6ebd122a1652f27c42b6c364c8dfac586f05cd12a93fafce9402a759655c558bf68edf34130bf01972655f4fd80f4b246b796664ca78b942616cdd8145bbebdc24266a8f352b51fda44d6ef6d52f1fb2fd5b02a5fe44146bee0afd59a089be7acd714a06d64eebdc4aa3ba758a4bbe3c532a7290d30fff36aa5a7402460b11ceb9afcc1838bd483d28836f38b93116", 0xe4}, {&(0x7f0000000a80)="bef97464d413a33afe8806f4fcd1de841e1d749ec9e5a72c042292a458bbc8386ea10173be679b873e1c05c5a9a39ba76c5459ab7d41f58b240364f9cc2588b8e2f1d45e8e8927a1a0a2adfedd9400e4faa1ca52408abd27c39fa5ceb21e60af4616649b3bdb485a8fedf6c3e983d24c19bc9a8778473b5333c993508f6cb326eba5ac551929165a33bcbfeb2ead3836986aa3594b71fb83172dd7625d2a247c886239da9d05f49c00780f7b627caa07ea2fdd953511b0d561a5cdebda9e", 0xbe}], 0x2, &(0x7f0000000b80)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}, @init={0x18, 0x84, 0x0, {0x3, 0x3ff, 0xfffffffffffffffc, 0x81}}, @init={0x18, 0x84, 0x0, {0xfff, 0xc8, 0x0, 0x5}}], 0x50, 0x800}], 0x2, 0x840) getpeername(r0, &(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000d00)=0x80) ioctl$sock_x25_SIOCADDRT(r5, 0x890b, &(0x7f0000000d40)={@null=' \x00', 0x0, 'veth1_to_hsr\x00'}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) shutdown(r6, 0x0) sendmmsg(r6, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 968.661472] Enabling of bearer rejected, failed to enable media [ 968.694065] Enabling of bearer rejected, failed to enable media 15:57:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1100]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:42 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x6488, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 968.707655] Enabling of bearer rejected, failed to enable media 15:57:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xd]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) socketpair(0x11, 0x0, 0x2, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x1, @loopback, 0x6}, {0xa, 0x4e20, 0x6, @remote, 0xfffffffffffffc00}, 0xfffffffffffffffe, [0x2, 0xffff, 0x2, 0x8, 0x5, 0x400, 0x0, 0xbecb]}, 0x5c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000e00)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000880], 0x0, 0x0, &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'ipddp0\x00', 'ip_vti0\x00', 'veth1_to_bridge\x00', 'lapb0\x00', @link_local, [], @local, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3a}}}]}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "860f9e2b93a3ef6c404a86982f021667068e0cb544c083e85d5f062671efa9d109c4854e30724c790cc8cbc5f98e95ead4164dea85e7fa5ce40479cc27abeb14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x428) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f00000002c0)=0x7f, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r4 = accept4(r3, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f0000000080)=0x80, 0x80000) sendto$rose(r4, &(0x7f0000000140)="b09df4037959430ad939ca1c3f3e35ddca1e86355ac52075a0344b7117e5087a148dd7d081e545793749b0673e7ed2a79e9def0f610397de412a75222a822dcb133f376cb9be7ffba3cc3b89a83a9386a1b095bf5fe094738d13b3a3127aa787eeff35c6a391f2293d50b55e46f44f9d9918cc2d953adb216d68b18633b2ac623efc37ce12f965f1677aaa40622d", 0x8e, 0x1, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, [@default, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) [ 968.750701] Enabling of bearer rejected, failed to enable media 15:57:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x7, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2800]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x13000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x11]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 968.910108] xt_bpf: check failed: parse error 15:57:42 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x800e, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 968.944396] Enabling of bearer rejected, failed to enable media [ 968.964523] xt_bpf: check failed: parse error 15:57:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab3d3fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}], 0xcbaf49664a8733f}}], 0x1, 0x0, 0x0) 15:57:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 969.014997] Enabling of bearer rejected, failed to enable media [ 969.039293] Enabling of bearer rejected, failed to enable media 15:57:42 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8035, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 969.068626] Enabling of bearer rejected, failed to enable media 15:57:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x8, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x28]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 969.137079] Enabling of bearer rejected, failed to enable media [ 969.146517] Enabling of bearer rejected, failed to enable media 15:57:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x20000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x9, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3201]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x30]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 969.270882] Enabling of bearer rejected, failed to enable media 15:57:43 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8100, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 969.337981] Enabling of bearer rejected, failed to enable media [ 969.358054] Enabling of bearer rejected, failed to enable media 15:57:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3580]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 969.385158] Enabling of bearer rejected, failed to enable media 15:57:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xa, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 969.525258] Enabling of bearer rejected, failed to enable media [ 969.552275] Enabling of bearer rejected, failed to enable media 15:57:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xc50ea21d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x8, 0x0, 0x1}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000140)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='E', 0x1}], 0x1) 15:57:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x201414ac, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x38]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:43 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8847, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3800]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xb, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:43 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8848, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 969.944658] Enabling of bearer rejected, failed to enable media [ 969.981911] Enabling of bearer rejected, failed to enable media 15:57:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf0]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 970.003282] Enabling of bearer rejected, failed to enable media [ 970.028248] Enabling of bearer rejected, failed to enable media 15:57:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xf, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x34000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:43 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8864, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 970.172816] Enabling of bearer rejected, failed to enable media [ 970.213421] Enabling of bearer rejected, failed to enable media [ 970.238356] Enabling of bearer rejected, failed to enable media [ 970.253125] Enabling of bearer rejected, failed to enable media 15:57:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xc50ea21d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x8, 0x0, 0x1}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000140)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='E', 0x1}], 0x1) 15:57:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x132]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:44 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8906, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x3f000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x300]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:44 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x91fe, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4305]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 971.003029] Enabling of bearer rejected, failed to enable media [ 971.039308] Enabling of bearer rejected, failed to enable media [ 971.083277] Enabling of bearer rejected, failed to enable media [ 971.108567] Enabling of bearer rejected, failed to enable media 15:57:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x500]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x11, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x60000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 971.270561] Enabling of bearer rejected, failed to enable media [ 971.314035] Enabling of bearer rejected, failed to enable media [ 971.331757] Enabling of bearer rejected, failed to enable media [ 971.339500] Enabling of bearer rejected, failed to enable media 15:57:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xc50ea21d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x8, 0x0, 0x1}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000140)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='E', 0x1}], 0x1) 15:57:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4788]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:46 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xe000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x543]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x9c0a0000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x12, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 972.214150] Enabling of bearer rejected, failed to enable media 15:57:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4888]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 972.256359] Enabling of bearer rejected, failed to enable media [ 972.269140] Enabling of bearer rejected, failed to enable media 15:57:46 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xf000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 972.311529] Enabling of bearer rejected, failed to enable media 15:57:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x13, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6488]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x600]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 972.467284] Enabling of bearer rejected, failed to enable media [ 972.508727] Enabling of bearer rejected, failed to enable media 15:57:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000840), 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}, {&(0x7f0000000280)=""/148, 0x94}, {&(0x7f0000000340)=""/145, 0x91}, {&(0x7f0000000080)=""/110, 0x6e}, {&(0x7f0000000400)=""/66, 0x42}, {&(0x7f0000000480)=""/235, 0xeb}, {&(0x7f0000000580)=""/128, 0x80}, {&(0x7f0000000600)=""/9, 0x9}], 0x8, &(0x7f00000006c0)=""/141, 0x8d}, 0x0) bind$nfc_llcp(r3, &(0x7f00000007c0)={0x27, 0x1, 0x1, 0x3, 0x7, 0x10001, "c3b3ca8e37666e1fd6d7190fc2df5196b00b660227303c3dff9ced69adcc27ac24301e25df65e8cf9f92e23f0dcd9a578e0ff3d59b57a4445ee52b4c6c1ab9", 0x30}, 0x60) poll(&(0x7f0000000080), 0xf2, 0x0) 15:57:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x9effffff, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x608]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:46 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xfe91, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x800e]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x34, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8035]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x689]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 973.125145] Enabling of bearer rejected, failed to enable media [ 973.156682] Enabling of bearer rejected, failed to enable media 15:57:47 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xf0ffff, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 973.187312] Enabling of bearer rejected, failed to enable media [ 973.206058] Enabling of bearer rejected, failed to enable media 15:57:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x60, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8100]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x700]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 973.343885] Enabling of bearer rejected, failed to enable media [ 973.385175] Enabling of bearer rejected, failed to enable media 15:57:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8847]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xac141420, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x9, 0x2, 0xfffffffffffffffc) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x0) connect$packet(r1, &(0x7f0000000080)={0x11, 0x5, r2, 0x1, 0x1400000000000, 0x6, @random="b32890a03aa7"}, 0x14) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f00000000c0), 0x4) 15:57:47 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x1000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xf0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x806]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:47 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x2000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 974.025220] Enabling of bearer rejected, failed to enable media [ 974.063588] Enabling of bearer rejected, failed to enable media 15:57:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x900]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8848]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 974.099511] Enabling of bearer rejected, failed to enable media [ 974.131320] Enabling of bearer rejected, failed to enable media 15:57:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000080)) r3 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) r6 = getgid() r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000007c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000b80)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b, r4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)=0x0) r12 = getuid() r13 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000008c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000a00)=0xe8) r16 = getgid() sendmsg$unix(r2, &(0x7f0000000b40)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000140)="688d63ba935cba22d32e30d80cbd5eaf0b01c4dea4f7d0beee15568c32762cee2523c21cfb2bcf0ffc5855d9906e9f791f5ab7eec7779a2b0f3c02a857ed03d5d1e2d494980113c2562ae782d3f11355a6f3cb881ccc65cb26b7a9daac7f2beae788708fe2c371b1494fa8aa03f6bf1e950f8c5a0f2932cdc0101d2156239fe9", 0x80}, {&(0x7f00000001c0)="82753d8d24ad0a8cae3034fb192f2d00426c3f5103cfd6caf27646ab2545b93f6bda30e4728ff76d5d79713c06bf0bc8f136201326057eefb33b88624c65850578a70855dfafb01903b6aa74da7d6dc8b3301b569d1a3cb5f64e3b3935ca54261f801a25469082f4294987ada2a0ec0419e8ce093e534a152d94869a8b5aa7ae9b8e29b04c6821a825e93d40f005817768c2f2710c0663ae3963b46b64b36eef9af03a053b41e34f9982dd4ec5615f037704d9ea81d045282ec36b7601a5f3b0063943f6ce8aa6279d2512351b98572ac036d5ccc6dda05fd45f9db89be2", 0xde}, {&(0x7f00000002c0)="195ce8d48315f910a5980c706ad80e79346f92fef3e3a9aa8fbe961e31b89b7a4c00a6e92db8d24bc54b610e306b123c83bceb301e31a8b71ff4e8c6a766936e6143166a1391b61c88275212286cea7ca8dacdd1dc3cc494099ea1", 0x5b}, {&(0x7f0000000400)="70b1c1d5b2f665134b890aca98552101ddaabd05ee812c1ccad26bda0ddfc5ec742c6e3b572478d42d14b7f9bcfa119435afb28a745f06a453e04e15963017f7944320316c877f8a9556aaffe5f40894ffd43f98cdb0d028a3f0df43e05b61fe9b459e1031edbf2ef44f740a48ea901eea86f34bf013a6f12411e83949672a1f70c0816ab7edc1412ced0b26a0c26caa00d071c3feaae0b45b986efc939da8", 0x9f}, {&(0x7f00000004c0)="1df0f89ff50d796c91be4cc49da6198b52ea1ad6e9daa22c87d18731942df40aa5047f8e5749bc39182f38b579e9a762f2e72cb62630602a39c82132f004ffab3e967e415b05b47ca9324a8eb973eeaf3bc70e3d21bc6c639bb412399a98fccd3f1a8b162184e7c88ac8bc376bb8f980dbf4a372068334a2adaab38382008352e74b2a9b8bb8cbfa0667f43c0dc62ee16cbf3f26fb43c6a35a631e01b451ff0fe096fc03577302cd518b1c553be0e8ca63335772056e3dd1df0d4b4b79", 0xbd}], 0x5, &(0x7f0000000a40)=[@cred={0x20, 0x1, 0x2, r3, r5, r6}, @rights={0x38, 0x1, 0x1, [r7, r0, r0, r0, r0, r0, r1, r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0xd0, 0x40}, 0x8d4) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x1c685788, 0x4) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 15:57:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x300, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xe0000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:48 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x3000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xd00]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 974.278540] Enabling of bearer rejected, failed to enable media [ 974.313552] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:57:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8864]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 974.331120] Enabling of bearer rejected, failed to enable media [ 974.351292] Enabling of bearer rejected, failed to enable media 15:57:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xf0ffffff, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 974.391439] Enabling of bearer rejected, failed to enable media 15:57:48 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x4000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c6530206c700020215b29656d302e206c700020657468315db5776c616e30206c70000a41f7d4ea18d0987858788cd877530ad52980aca3eac69ba1a00532950a18513a1124d54617b3e01398272c7bd604ce5939711e79277985e0cf319e2984f64157e411bced3f2cbb8ac19727fec0feb39434e0d2f854"], 0x80) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) sendto$inet(r1, &(0x7f0000000300)="cbad75466e9ecda8e9ae68d8401c080b6bf3e648f5ac91aaa0152abd8551f8479b77636d4c56b7caadcb17a3992abb9835a834e34a3e562107b81926205689dd3c47a851a77466f0f514789826e97c", 0x4f, 0x40, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000800)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) 15:57:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xe80]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x500, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 974.486854] Enabling of bearer rejected, failed to enable media 15:57:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8906]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 974.569064] Enabling of bearer rejected, failed to enable media 15:57:48 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x6000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xfffff000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1100]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 974.637295] Enabling of bearer rejected, failed to enable media [ 974.670249] Enabling of bearer rejected, failed to enable media 15:57:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xdc05]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x600, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 974.755259] Enabling of bearer rejected, failed to enable media 15:57:48 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x7000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 974.799714] Enabling of bearer rejected, failed to enable media [ 974.840859] Enabling of bearer rejected, failed to enable media 15:57:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2800]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 974.897971] Enabling of bearer rejected, failed to enable media 15:57:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdb, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\n\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) accept(0xffffffffffffff9c, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000002c0)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="f7000000f4bce669e7b31e1d133456b66bcc4cdd495c5e533dc107015825649b7c4691016d9da645519d88aafa61a3a594966bb8e63b82d00d8cb69cd8e2278aa95269501084e482dab9aa07b3b635bc6070c8b60347a6e8382cab1b7089702477acf6b1374868f5660268c0d75fd79669262dad3704018b0408c21041aae9ef417b9d8e13d74e80b1191c397de70f92516f5732c04c0f2415fc04dde70fde6a6b0dc375c5895d27e493d4282b5100ef2c6c9e43873140ba9e15db67a35c6425c10029e441a9791fc2e147de1469e7fae4405b495da2a7844787f218d00c28b7cef39f8402d4cab3d5f1781882b3bde11a522b7b6b6b514e009646ba0b35f04036a9d6d69e8089c6760f10e3659452ce114177a6cacbc5ae26c286faeaf5932895ca7beb664788dd9a5d93f3c41468dd3710a4295af9b8f09ba8dedcf5bf538b9e6bb5bb161a583435aeed7c14b20a0fb4e1b3aa34eb7babd7b870912033d7cc4e15b02ec587e3de0944450c9a97c7c937c591b5a1b7fb70506df6f0ca3422c1dae779ae657553eab69ef2688e193a858a79f26a7f66bd983242de5e8455ffbc428b6011ce6b8f7d10b94efbbb2e76c71378249bd04d7ec8c5815eebe5d0cf10ba2f207a6297e4e2c2353b814c1c833cc213cf24a85360bc56939bcf98008673f3bd01e7101d556aece1a4a3ea6d1eb24fa884760b4843a8e4e5cf91073d79a6693d726da9746532c3019d365ec3ddee2874262b84271ab5a47ad04c38099412853281679d904d3c304c5450bb936730a156392ab4fd8d848c783109b1331b937fe204016ca7d1653f4cbe7657d2452b8c1bedb1c15b625c2580153e0e1777f1f4541edabc26754684696f"], &(0x7f0000000400)=0xff) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e23, 0x1, @remote, 0x5}}, 0x0, 0x5}, 0x90) 15:57:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xffffff7f, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:49 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x700, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf0ffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 975.283996] Enabling of bearer rejected, failed to enable media 15:57:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3201]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 975.329164] Enabling of bearer rejected, failed to enable media 15:57:49 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8060000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 975.371124] Enabling of bearer rejected, failed to enable media [ 975.384256] Enabling of bearer rejected, failed to enable media 15:57:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x900, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair(0xd, 0x0, 0x6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'caif0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) accept(r0, &(0x7f0000000700)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000780)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000ac0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c40)=0x14) recvmmsg(r0, &(0x7f0000007300)=[{{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d00)=""/168, 0xa8}, {&(0x7f0000000dc0)=""/107, 0x6b}, {&(0x7f0000000e40)=""/125, 0x7d}, {&(0x7f0000000ec0)=""/253, 0xfd}], 0x4, &(0x7f0000001000)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001100)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000001180)=""/153, 0x99}, {&(0x7f0000001240)=""/46, 0x2e}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/46, 0x2e}, {&(0x7f00000022c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003340)=""/112, 0x70}, 0x3ff}, {{&(0x7f00000033c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004780)=[{&(0x7f0000003440)=""/222, 0xde}, {&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000004540)=""/14, 0xe}, {&(0x7f0000004580)=""/194, 0xc2}, {&(0x7f0000004680)=""/210, 0xd2}], 0x5, &(0x7f0000004800)=""/41, 0x29}, 0xdc}, {{&(0x7f0000004840)=@hci, 0x80, &(0x7f0000004a80)=[{&(0x7f00000048c0)=""/62, 0x3e}, {&(0x7f0000004900)=""/93, 0x5d}, {&(0x7f0000004980)=""/222, 0xde}], 0x3}, 0x1}, {{&(0x7f0000004ac0)=@nfc, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004b40)=""/175, 0xaf}], 0x1, &(0x7f0000004c40)=""/204, 0xcc}, 0xcd00}, {{&(0x7f0000004d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000004dc0)=""/150, 0x96}, {&(0x7f0000004e80)=""/134, 0x86}, {&(0x7f0000004f40)=""/234, 0xea}, {&(0x7f0000005040)}, {&(0x7f0000005080)}], 0x5, &(0x7f0000005140)=""/194, 0xc2}, 0x4}, {{&(0x7f0000005240)=@hci, 0x80, &(0x7f00000068c0)=[{&(0x7f00000052c0)=""/15, 0xf}, {&(0x7f0000005300)=""/119, 0x77}, {&(0x7f0000005380)=""/54, 0x36}, {&(0x7f00000053c0)=""/231, 0xe7}, {&(0x7f00000054c0)=""/195, 0xc3}, {&(0x7f00000055c0)=""/98, 0x62}, {&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/175, 0xaf}, {&(0x7f0000006700)=""/168, 0xa8}, {&(0x7f00000067c0)=""/233, 0xe9}], 0xa, &(0x7f0000006980)=""/9, 0x9}, 0x7}, {{&(0x7f00000069c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000006a40)=""/116, 0x74}, {&(0x7f0000006ac0)=""/193, 0xc1}, {&(0x7f0000006bc0)=""/158, 0x9e}, {&(0x7f0000006c80)=""/229, 0xe5}, {&(0x7f0000006d80)=""/240, 0xf0}, {&(0x7f0000006e80)=""/120, 0x78}, {&(0x7f0000006f00)=""/15, 0xf}, {&(0x7f0000006f40)=""/33, 0x21}], 0x8, &(0x7f0000007000)=""/194, 0xc2}, 0xffffffff80000001}, {{&(0x7f0000007100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000007240)=[{&(0x7f0000007180)=""/90, 0x5a}, {&(0x7f0000007200)=""/49, 0x31}], 0x2, &(0x7f0000007280)=""/105, 0x69}, 0xffff}], 0x9, 0x20, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007600)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000007640)={0x0, @loopback, @empty}, &(0x7f0000007680)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000008200)={0x2a0, r3, 0x300, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r11}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff6256}}}]}}, {{0x8, 0x1, r5}, {0x4}}, {{0x8, 0x1, r12}, {0x1a8, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xd4}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r13}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r4}, {0x4}}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000076c0)={@empty, 0x0}, &(0x7f0000007700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007740)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000007840)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000007880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000078c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007900)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007940)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000007a40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000007a80)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000007b80)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f00000081c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000008180)={&(0x7f0000007bc0)={0x5b8, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3c000000000000}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x190, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2bc81a04}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1, 0x8, 0x5, 0x7}, {0x80, 0x6, 0x10000, 0x800}, {0x1, 0x4, 0x1fc, 0x1}, {0x25, 0x7d, 0x8, 0x7}, {0x3, 0x7fffffff, 0x8, 0x1}, {0x8, 0x7, 0x6750}]}}}]}}, {{0x8, 0x1, r11}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xad}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0xac, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfffffffffffffeff, 0xffffffff80000001, 0x1, 0x80}, {0x1000, 0x20, 0xaab, 0x6}, {0x7f, 0x7d, 0x20, 0x7}, {0x3, 0x4708, 0x75, 0x5}, {0x3, 0x1, 0x5, 0x4}, {0x3, 0x8, 0xf8c4, 0x7f}, {0x1f, 0x7, 0x0, 0x4}]}}}]}}, {{0x8, 0x1, r14}, {0xac, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r16}, {0x100, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5600000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}]}, 0x5b8}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r20 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r20, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$nl_generic(r20, &(0x7f0000000180)={0x0, 0x34000, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x2c, 0x829, 0x0, 0x0, {0x2802, 0x1000000}}, 0x14}}, 0x0) 15:57:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3580]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xffffff9e, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 975.538137] Enabling of bearer rejected, failed to enable media 15:57:49 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xd000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3800]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 975.605626] Enabling of bearer rejected, failed to enable media [ 975.638327] Enabling of bearer rejected, failed to enable media 15:57:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xa00, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 975.710362] Enabling of bearer rejected, failed to enable media 15:57:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xfffffff0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:49 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x14000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 975.821074] Enabling of bearer rejected, failed to enable media 15:57:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 975.867452] Enabling of bearer rejected, failed to enable media [ 975.883130] Enabling of bearer rejected, failed to enable media [ 975.939332] Enabling of bearer rejected, failed to enable media 15:57:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000240)="56e9d00e53d9a3cad9808fe2947a87ffa66a79ea25a9e1becea1ef7facd973740cf743fa8d897eee22f3535b43125ed1068ffb02307a815611a465a989abfdbbc1b3776765d5f8f65ed71325f0d7e7b9b7456b3ef5fcc1abc8c56bab5805a36268a5591d5279e3cfd515cd211662449d3c3c332edaa40ea727de0f2ed27a985429cb1c0d42b7c06f12efc04c7a8761487f1f205c2fe11a6f71ce8ff96c846cb7fe976efb1af14af630f524567b5c74132c25bc9d39d3a424e50b", 0xba) socketpair(0x15, 0x800, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000001940)={0x40, 0x8000, 0xde6, 0x29, 0x100000000, 0x5, 0x24, "5752003b52aae810f22aaffac5f1864b1f636168", "7858b6dbd1b0063f83503e12d575d455cec5278e"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0xfd41) write$binfmt_elf32(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f0000006dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=""/103, 0x67}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000100)=@add_del={0x3, &(0x7f00000000c0)='ifb0\x00'}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @remote}, 0xa, {0x2, 0x0, @loopback}, 'erspan0\x00'}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/93, 0x1f}) recvmmsg(r4, &(0x7f0000001840)=[{{&(0x7f0000000340)=@ipx, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/142, 0x8e}, {&(0x7f0000000480)=""/4, 0x4}, {&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f0000000600)=""/112, 0x70}], 0x4}, 0x4}, {{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000740)=""/165, 0xa5}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2, &(0x7f00000022c0)=""/4096, 0x1000}}], 0x2, 0x100, &(0x7f00000018c0)) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000200)=0x30) 15:57:50 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x1c000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x3000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xb00, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x5000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 976.441212] Enabling of bearer rejected, failed to enable media [ 976.458203] Enabling of bearer rejected, failed to enable media 15:57:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:50 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x3f000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xc1a, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 976.484020] Enabling of bearer rejected, failed to enable media 15:57:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4305]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 976.614787] Enabling of bearer rejected, failed to enable media [ 976.631725] Enabling of bearer rejected, failed to enable media 15:57:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4788]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 976.661794] Enabling of bearer rejected, failed to enable media 15:57:51 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000240)="56e9d00e53d9a3cad9808fe2947a87ffa66a79ea25a9e1becea1ef7facd973740cf743fa8d897eee22f3535b43125ed1068ffb02307a815611a465a989abfdbbc1b3776765d5f8f65ed71325f0d7e7b9b7456b3ef5fcc1abc8c56bab5805a36268a5591d5279e3cfd515cd211662449d3c3c332edaa40ea727de0f2ed27a985429cb1c0d42b7c06f12efc04c7a8761487f1f205c2fe11a6f71ce8ff96c846cb7fe976efb1af14af630f524567b5c74132c25bc9d39d3a424e50b", 0xba) socketpair(0x15, 0x800, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000001940)={0x40, 0x8000, 0xde6, 0x29, 0x100000000, 0x5, 0x24, "5752003b52aae810f22aaffac5f1864b1f636168", "7858b6dbd1b0063f83503e12d575d455cec5278e"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0xfd41) write$binfmt_elf32(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f0000006dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=""/103, 0x67}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000100)=@add_del={0x3, &(0x7f00000000c0)='ifb0\x00'}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @remote}, 0xa, {0x2, 0x0, @loopback}, 'erspan0\x00'}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/93, 0x1f}) recvmmsg(r4, &(0x7f0000001840)=[{{&(0x7f0000000340)=@ipx, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/142, 0x8e}, {&(0x7f0000000480)=""/4, 0x4}, {&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f0000000600)=""/112, 0x70}], 0x4}, 0x4}, {{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000740)=""/165, 0xa5}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2, &(0x7f00000022c0)=""/4096, 0x1000}}], 0x2, 0x100, &(0x7f00000018c0)) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000200)=0x30) 15:57:51 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x40000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xf00, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x40030000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4888]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 977.385233] Enabling of bearer rejected, failed to enable media [ 977.415882] Enabling of bearer rejected, failed to enable media 15:57:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8060000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:51 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x43050000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6488]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 977.431083] Enabling of bearer rejected, failed to enable media [ 977.450944] Enabling of bearer rejected, failed to enable media 15:57:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xf0ffffffffffff, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x1100, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x800e]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 977.663823] Enabling of bearer rejected, failed to enable media [ 977.679536] Enabling of bearer rejected, failed to enable media [ 977.702629] Enabling of bearer rejected, failed to enable media [ 977.723863] Enabling of bearer rejected, failed to enable media 15:57:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000240)="56e9d00e53d9a3cad9808fe2947a87ffa66a79ea25a9e1becea1ef7facd973740cf743fa8d897eee22f3535b43125ed1068ffb02307a815611a465a989abfdbbc1b3776765d5f8f65ed71325f0d7e7b9b7456b3ef5fcc1abc8c56bab5805a36268a5591d5279e3cfd515cd211662449d3c3c332edaa40ea727de0f2ed27a985429cb1c0d42b7c06f12efc04c7a8761487f1f205c2fe11a6f71ce8ff96c846cb7fe976efb1af14af630f524567b5c74132c25bc9d39d3a424e50b", 0xba) socketpair(0x15, 0x800, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000001940)={0x40, 0x8000, 0xde6, 0x29, 0x100000000, 0x5, 0x24, "5752003b52aae810f22aaffac5f1864b1f636168", "7858b6dbd1b0063f83503e12d575d455cec5278e"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0xfd41) write$binfmt_elf32(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f0000006dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=""/103, 0x67}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000100)=@add_del={0x3, &(0x7f00000000c0)='ifb0\x00'}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @remote}, 0xa, {0x2, 0x0, @loopback}, 'erspan0\x00'}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/93, 0x1f}) recvmmsg(r4, &(0x7f0000001840)=[{{&(0x7f0000000340)=@ipx, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/142, 0x8e}, {&(0x7f0000000480)=""/4, 0x4}, {&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f0000000600)=""/112, 0x70}], 0x4}, 0x4}, {{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000740)=""/165, 0xa5}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2, &(0x7f00000022c0)=""/4096, 0x1000}}], 0x2, 0x100, &(0x7f00000018c0)) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000200)=0x30) 15:57:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x9000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:52 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x60000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x1200, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8035]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x100000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:52 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x800e0000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xd000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 978.289558] Enabling of bearer rejected, failed to enable media [ 978.307799] Enabling of bearer rejected, failed to enable media [ 978.319230] Enabling of bearer rejected, failed to enable media 15:57:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8100]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 978.356809] Enabling of bearer rejected, failed to enable media 15:57:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x200000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x1300, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8847]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 978.552374] Enabling of bearer rejected, failed to enable media [ 978.601318] Enabling of bearer rejected, failed to enable media [ 978.621166] Enabling of bearer rejected, failed to enable media [ 978.628864] Enabling of bearer rejected, failed to enable media 15:57:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000240)="56e9d00e53d9a3cad9808fe2947a87ffa66a79ea25a9e1becea1ef7facd973740cf743fa8d897eee22f3535b43125ed1068ffb02307a815611a465a989abfdbbc1b3776765d5f8f65ed71325f0d7e7b9b7456b3ef5fcc1abc8c56bab5805a36268a5591d5279e3cfd515cd211662449d3c3c332edaa40ea727de0f2ed27a985429cb1c0d42b7c06f12efc04c7a8761487f1f205c2fe11a6f71ce8ff96c846cb7fe976efb1af14af630f524567b5c74132c25bc9d39d3a424e50b", 0xba) socketpair(0x15, 0x800, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000001940)={0x40, 0x8000, 0xde6, 0x29, 0x100000000, 0x5, 0x24, "5752003b52aae810f22aaffac5f1864b1f636168", "7858b6dbd1b0063f83503e12d575d455cec5278e"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0xfd41) write$binfmt_elf32(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f0000006dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=""/103, 0x67}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000100)=@add_del={0x3, &(0x7f00000000c0)='ifb0\x00'}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @remote}, 0xa, {0x2, 0x0, @loopback}, 'erspan0\x00'}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/93, 0x1f}) recvmmsg(r4, &(0x7f0000001840)=[{{&(0x7f0000000340)=@ipx, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/142, 0x8e}, {&(0x7f0000000480)=""/4, 0x4}, {&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f0000000600)=""/112, 0x70}], 0x4}, 0x4}, {{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000740)=""/165, 0xa5}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2, &(0x7f00000022c0)=""/4096, 0x1000}}], 0x2, 0x100, &(0x7f00000018c0)) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000200)=0x30) 15:57:52 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x80350000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x11000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x1a0c, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8848]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x300000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x28000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 979.173229] Enabling of bearer rejected, failed to enable media [ 979.202478] Enabling of bearer rejected, failed to enable media 15:57:53 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x81000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 979.221572] Enabling of bearer rejected, failed to enable media 15:57:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8864]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x2000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 979.260438] Enabling of bearer rejected, failed to enable media 15:57:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x400000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x30000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 979.380335] Enabling of bearer rejected, failed to enable media [ 979.435464] Enabling of bearer rejected, failed to enable media [ 979.461720] Enabling of bearer rejected, failed to enable media [ 979.516041] Enabling of bearer rejected, failed to enable media 15:57:53 executing program 0: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x40000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:53 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x86ddffff, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8906]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x3400, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x32010000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x500000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x38000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xdc05]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:53 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x88470000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 980.059262] Enabling of bearer rejected, failed to enable media [ 980.079378] Enabling of bearer rejected, failed to enable media [ 980.090595] Enabling of bearer rejected, failed to enable media 15:57:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r0}) getsockopt$inet_dccp_buf(r2, 0x21, 0x7ba1e02d61c34ecb, &(0x7f00000001c0)=""/60, &(0x7f0000000200)=0x3c) syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x2, 0x2d9, 0x3]}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)) [ 980.159012] Enabling of bearer rejected, failed to enable media 15:57:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x6000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:54 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x88480000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x600000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 980.280622] Enabling of bearer rejected, failed to enable media [ 980.305316] Enabling of bearer rejected, failed to enable media 15:57:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = accept(r0, &(0x7f0000000180)=@pppol2tpv3, &(0x7f0000000000)=0x80) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x0, 0x80000000, 0x80000000000000, 0x5, 0xff, 0x1, 0xa095}, 0x1c) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'v\x03\x00\x00\x00\x00\x15\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="030000000000000006000078000000000000eae8e2ef7b8488a90000f92fb9cf43bf761754e399c200fd05b0ed4fb909000000"]}) 15:57:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xf000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x40000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:54 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x88640000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 980.457549] Enabling of bearer rejected, failed to enable media [ 980.513570] Enabling of bearer rejected, failed to enable media 15:57:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x20480]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 980.558946] Enabling of bearer rejected, failed to enable media 15:57:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x700000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x43050000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 980.615343] Enabling of bearer rejected, failed to enable media 15:57:54 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x88a8ffff, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:54 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000005f80)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x3a8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000380)="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", 0x1d8, 0x40000, 0x0, 0x0) socketpair(0x3, 0x1, 0xb1a1, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0xfe3, 0x4, 0xb000}, 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={r2, @multicast2, @multicast1}, 0xc) 15:57:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x30000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf0ffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 980.791935] Enabling of bearer rejected, failed to enable media [ 980.823438] Enabling of bearer rejected, failed to enable media 15:57:54 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x88caffff, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x800e0000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 980.857456] Enabling of bearer rejected, failed to enable media 15:57:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x800000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 980.946338] Enabling of bearer rejected, failed to enable media 15:57:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x34000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 981.025814] Enabling of bearer rejected, failed to enable media 15:57:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x80350000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:54 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x89060000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:54 executing program 0: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x88a8ffff, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 981.080410] Enabling of bearer rejected, failed to enable media 15:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x900000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 981.138837] Enabling of bearer rejected, failed to enable media 15:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 981.184050] Enabling of bearer rejected, failed to enable media [ 981.254557] Enabling of bearer rejected, failed to enable media 15:57:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x81000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x400300, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xa00000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 981.296635] Enabling of bearer rejected, failed to enable media 15:57:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800009c04bf5d1857868500d71c0004"], 0x10}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) sendto$packet(r1, &(0x7f0000000380)="ea2f2d4b16df2e9a26958692384b1865fbf805893f81a628b1a8c04b4090bff19c3de09f0ad72dabc884db83f347027ab09c99321832ec54ea31b8af6bd7791f6aa4b80b34c6d0198d97c5449ad7f650f9b14ec1f24c565e172138c96e9267ec19ae49bb87769fced076409bcba0c8f214077952034e5d3181f2b66d48a61d4a0dd99cea12a670e734f246ef02c99c9fcaa07e00d173d76c536918c40705a984b23369b009697e7436250ac387a57e8d49641be5856e04a06ac80e", 0xbb, 0x20004000, &(0x7f0000000300)={0x11, 0xff, r3, 0x1, 0x4, 0x6, @dev={[], 0x19}}, 0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xc0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000002a00)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}, [0x4, 0x6, 0x0, 0x7, 0x7f, 0x6, 0x20000000000, 0x8001, 0x3, 0x10001, 0xc4, 0x10000, 0x5, 0x7, 0x41]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="259290d749ebb82a44297a98fc06457defaa677b2f778e9b966eeafbeefe28e17384c3b654ae0e1d1da266b6622527e0ba7535a85da9f9deca2a5c3575b44a7f9c167de30ca6eeab68ff77a80d064f7369eeff65a9da75a6bdc2e0e2c0df678f0b5de3fa8d9cf9147512c1978a2612b9053e20da26bf8b4fce6fe75c7d2335ed13fd9f39d0f4492b70bb4406c303a9a6a87b3e90238b86d6ea60f7988428d212223b392a9282ecb411bd1486d72018b1116ce34da2646ae816854b33284f5470621cf995aea8d98768d0960ac4f4d5f0"}, {&(0x7f0000000080)="5ec638b0b5606e929df2be326864db8ebd8f3eecbf93d8bd270a691e726de5b08af3053f096fbd99cd5e91b19a93e52684096c458475f87239e4624bb7dde4132e0a0def5beeae03ac834e0764406831e49e480e01b2f058f2b2009a66b457762bd0f271cc09e40ddef659a3e62120ef0efd1c"}], 0x0, &(0x7f0000000640)=[{0x0, 0x10b, 0x4, "1c25776ee7f692790dc8f17ea0b505de9444000a2c50fa2bfa25da5f95949d64a1b64ea1d4c15251577bc34f9aa549f707d2880f2a51632f5ef7d4d2864615d12525de7be320271c7fe36d4e5eb4af05613d191d9b2ffbce8fd5218360e42e8580f19a0eecdb2ca7eec339c7fbcdf45aed7134e129b150ecfb1b645beab52047f3df29cc3dd5193d270f01ae8d82871acfad6ca3fc50715c3a9288d2e664ac0295fb9256d758e0c3d18e1c51db1def1909683c651432453f4becda16b6796a9489aad60e92bea9660a1c580b0e0679d0be88b7"}, {0x0, 0x112, 0x100000001, "96de109e4ecebc9bbc19ce86e83f0444958ef49c93f4466e774936e07385237a32c5d7eace1ebdd069a82f26b271d35cbfd550bc97618e8e7f5246e0290831355522df9679174be82a22074de4594bf212afd36b433b77b5777e5c7dc4d04ea6a001b1533a8787d9e3a97771e90429227814d0467b5ac93422ce56d73d5d1959dfd6e3d6e07c11bbadf7652de144dfbb227a051020ae73b6ce007d3e061ba71b1a78c00351110ece103108775889eff13b3c0a9a8782dcdd40d1b5aa29cb13aba556845703f3e9f6840ca4ab0e208f3f8482"}, {0x0, 0x1ff, 0x6, "6d8fa05c3d33af0f193c63313edf29c96e5ae00cf18181643f086f3e184abac3b9355a08ef1ca16bd011839da4760cf6c605da8b3c6c98caf849d49763592dc1a50029e4cac6990a2ce778494de24157a133b4600c0ac69fdd6aaf303e6a9b0d11dd87b68649"}]}, 0x7}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)="fee9c489bba45b841b"}, {&(0x7f0000000900)="dd5051196d0e1a657d9eb4de4bc256440a36eb9f5338e5c9576cfcd84648ef82b73c0dd4d6fd144df78d433cad9ddfe10f26daa70ce18857fac27fa88072701bd9d17300ca32914f18e44f12afeea288ea54b5406cc6e4048fbd6e5b141619b8eebaae9e5cc1ae20145ed8d174e8be741f86ffc278cba690058f3ca5"}, {&(0x7f0000000980)="909d7f4094cd7b1cb13afbb2195902b3557b043b4c6188f4fb46f353f602f8"}], 0x0, &(0x7f0000000a00)=[{0x0, 0x6, 0x4, "089c34ed74123a68bb16fd4bbd2cef54c9a300cca3d975fc57cfc754212b675a5bb2d3618639ac959e6c0d91da3f9a43312d94d6bd86dc0c8ca762bd8cc06e1283965e66228b5864311235b169c8ca34892d83ad8e027260446dc517b74a71fba99f19aad92010d197c091b745fad803c22f1111"}, {0x0, 0x0, 0x8, "0b7cc84059981b99ab1a19cb9c542843f47600be7892d07d765a2672c3d12fe8d63c540d72bb3045dc5e14492877488e0f14e832f5b3b09ff5c271db8e24163d56ed94e790d328e75f334983e3c12b18865d717732b04bcb95549b98bb706f30d372496ef8c88a"}, {0x0, 0x85, 0x165}, {0x0, 0x10f, 0x1000, "6c54d0e244313e0300b6f0f1d6a7c23306b86688b4418a71cc162e51b19b0aef693b0fe40828827c48ed62dc0eb2b1944fe926c5ed3047b2d8240cfb0cfcadee17724a524a6af708fc6505d5fa0242ca7d41f077c39ecda43ad61228ea4790b959e56ba0593e074b32797e570a739fa3f3b60ac5a1e9ee423c793d933cc0ba9c0fc1710def16895be723548094eebd5c73"}, {0x0, 0x10c, 0x4, "b627dd79dbdfca3dd1ed8df7f6f40efe2c3070ac96b8"}, {0x0, 0x11f, 0x80000000, "adc9c77eb809f4aa2bad10"}, {0x0, 0x11d, 0x8, "9c411d59e0d5781013a0ae24cf902cdbbc2e43a49cf8c72b96f2f1ef6a38a51001244bbc28f31d113f066851bbd559ad0b5bcd7fcf4197202ac22bf75a4bf7f2ba658f4d9756e247649137fc9d00ff905215f0ca7c419af5f977b5f439481319c72df6a98acf63cf4b9b3f1ef0e39c2edc60585d95f0a9350bc5415443d02676115f6bc6775ed165f24a8cabb013e0dea39128253605bda8adae0fa025e2"}, {0x0, 0x11a, 0x5, "12bc98026f28eed218a9a1ce9af93653f29fa2c6d30f37f4affbe2527a7dca869ad8c683e5d3a43c47c95d8ee2a4a9ffc6fe713b85f8676f4299f58864e029a02437f2d3315fbdf4c370c06e7c"}]}, 0x8}, {{&(0x7f0000000d40)=@in6={0xa, 0x4e22, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000dc0)="f44c0687022ff215d385cf037fa364ac20b01504254b4dc305b70232fa72fc1c025bca1b1fe7eaf2950d9785b41153fe2041ab2b3b3e485178afdc40b9dcc3e7"}, {&(0x7f0000000e00)="532cebd1613aad150d3e68707d7f6f78c464ba235877832a1b26ee6972f0b29a43baee69b5f0265cfd05ed0a729347d1dd6702351388ab6589cb7afece3621dff60df543c330266ff8b792b63822a22acd220bdf00d0f4e5b5301300eddfb5484cface25a64ebcb26b81a53d0999ced0753ccaaafd251df8bfbafd5d77942820a9b6643211ed483b89159f203c7886b871e6c64d0d95"}, {&(0x7f0000000ec0)="3365c521e1156dd9fa8700307a0a8b4ef81c5f0e61eb3a6d5b53b457d688a22b9ec620074c954a857de046574d62ef07c0fd5f1036e95b05b332a09eab8b2a4a9b58cdbceccdd241b453028355b4c2b0fcc1f0b425f605f6c82f17b1fb76a25a7021402dc2cce0476c58982927f1bfefe06700927774445282708f6d5a01d9abff3057dab6257f7ae9b0774c4c95956a218e4025484a60"}], 0x0, &(0x7f0000000fc0)=[{0x0, 0x117, 0x6, "65be8a398c42f74fcd696bf2ca1a02779bce36b2320cfdbfc005cb1b686f6c86ef8036bbf2fa18b569cf34c430507032f0d07ce324ac522bba96f8f1bd31c2f980dabf44e1d4a890225cf682eb0947a90d8a7407c33bdf8a6816aaf0e9382540461f5947e74234e5aca26136a5aaf0fec891090340f1a428cecb7441df4197bf25e271222e1c563607d2545328c6778da4ed203a86cc463dd539f10ceecebe6f9b962e50cb484d2828028cb5ca6ed24aa1ed4b8ac70525137100e13bd220f4997f066ffdd816314943df11d2005db425899f319299b04aca1b4ef1e0d0c1faa7f5df7efc"}, {0x0, 0x0, 0x100000000, "dd778acb29a4c536737c034ec88fdc1dab428013657f8d897a03468d0dfc98142f05a669b575ca8b48c87d45ababa6ddeabf056589de1ddd5ef96d1bd859d0e0e9065ef9fa20ac1e712dedfa4fea1ebae223a26bbf9e1316081ce1f3f6f6ab3b358dc8ab"}]}, 0x7fff}, {{&(0x7f0000001140)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e23, 0x44}}, 0x0, &(0x7f0000001680)=[{&(0x7f00000011c0)="b6a0871667b9aadddd7dd956fe0e164a778b7ddfc3847ea158f3b3e75ff8c7545b24cb130e2623ee22cc0dcaf0ebfe572b1d757b"}, {&(0x7f0000001200)="fbe7224ea03692955abe545a23e92f34f32cb75b24854f05558e7c8c3033ee7f03fa6a40dc582cca881fcc813d71c77dbb721fe9b70f79f6a1177d3ef8a0ce200bddde3b84af7a221330ef1c73a0b01c20c9455d0ddef8c8bac831c6ffc450ccd1d03886092eafa53a7679e9e87e1dd841f1d187b122cd63b56fb93d358c12a770623349b80c4ead4ab8fb47c6d88928ba9f2bde74e4d0236abdc3836471785edf2b6d03115e268150fea5297ab62790a0f3170237dfa333d72585bf8c9a50dca3e316e19d7712773fa886a9ee121503dede98a33c2183a88b04eb64b767d7ec9aae5a61fe03513ad1e16f7c3b11"}, {&(0x7f0000001300)="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"}, {&(0x7f0000001400)="19ff11195957b2d56673e64dba0bc727b5e378c6c3a3b673d2"}, {&(0x7f0000001440)="6ab05fe301e889847230f5f478b6dba1a4311d6467d329059f2ee38435f3ba78b70b7a5e"}, {&(0x7f0000001480)="2d74ef5f9ee280efef6c06979852ec68c003bef626882ed026d677efb65c4a5b83ade2e95183abbbb55a25ddefad6599625860a070e08e16166628756939547418599ab547da9f879fbbe3b7191d8d8beae918b59cc5bdb1c3edb682cadb739b580eb0fc42593adb1692987c8b65df0b5d9405005a55a050325c2fe6a378347a02d50cd1340b4f630e61f5d9e6480232442217fe7f753143eb0c4866cf0df04566215ab492a0bd7eda"}, {&(0x7f0000001540)="f201ac0e689f296cf48a378ce8ad9e341b4b77940caab199fd63abc73501e57d402b7726926958fcdb4f1c9a76eeae23c95f9587ab9ee92876006c46f8c84ec6418079fa01c31bb69fe38bcbde8082cac0a08957d291a319483c9ccaa6136565db5d900ae4fe555fdcdaf3066eefe81ecf2d0ef4f2a9b4119edca5839f574f0ec387621ad0ea1bb8f7b137f28aea7566472591d011a555802c71af674413eb5e3004507eeced7b9c73b24c6b3544a14f4589163cedbc448dd546c9a506e59749dc3a5fc95224eab8866f1f9919d233a5"}, {&(0x7f0000001640)="ddaea8aac2a54137124cf16a44b5c88b38863c8fb73ecd2b084d5a39350f4568622a2d3d9f4a69ba63874eed6ccaf16f5ddd"}], 0x0, &(0x7f0000001700)=[{0x0, 0x10f, 0x9, "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"}, {0x0, 0x10d, 0xfffffffffffffffc, "184872983279169094750e4dc28c2e9ce46282aade6fab5e455712b1e6c6962f58dfabf722cecebbbe5302d6f1ca4a8355b5871306a3ee61c82cd7f0bc04e0e3b2e1474a77d80f2d197ca15bbdcc43cfa620c2b3b8efefb69bb4410c19b46d7b8f99d9ce7de6237087178b5c0e690e1b20d5a6001d50e3dac1be844518af80addb85f0bcae4e45"}, {0x0, 0x111, 0xa4, "4fd702d2ee5f09beeff5da39a39dc911e1adfd50747bab6836ad95f1c463a74826e708e04ff2199a03587c6429fb460af987dcb4979254c85f"}, {0x0, 0x111, 0x5, "cb423529dfba35bac08dac053c8414e175b2a1a39bfc1b16112c25667cd1317fe24e48f5703e509758459e090a3e47c7a02d604d74cc2b0bfa1d78c830b2ee4472efef2cb24b9e1dca3180ddff80ee27cd058b43fe317472da78a22887471270c5fcb8d78d9147b90ff0765b6791e664d3f277cc58d0a374e28b659c7ebdcef01ec0b60ce8df88b0476fc3b0d8"}, {0x0, 0xff, 0x8, "af711c9b6fb65dc940d4a20a050f3d27bc822163040429c1f183f90c7eb83d3471a3b79ad5a2b99f2f79a62ee322c9ad263ded6cde819403bc5d49d025bdcfe6636fdeedf1f87e39fd6037f7b526817fc9413d"}]}, 0x2}], 0x400001f, 0x0) 15:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:55 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x91fe0000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 981.415028] Enabling of bearer rejected, failed to enable media [ 981.466070] Enabling of bearer rejected, failed to enable media [ 981.489531] Enabling of bearer rejected, failed to enable media 15:57:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x86ddffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 981.514441] Enabling of bearer rejected, failed to enable media 15:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:55 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000280), &(0x7f0000000000)=0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='dummy0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='gretap0\x00'}) r3 = socket$inet6(0xa, 0x3, 0x42) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000000)=0xe2b, 0x1e0) 15:57:55 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xe0000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xf0ffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88470000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xb00000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x5000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 981.738871] Enabling of bearer rejected, failed to enable media 15:57:55 executing program 0: r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80800) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2806f266f2edc873b5115f9bef16b9ee2e73e5cfd31bd1d463fb27f16fcee8f0a55cce382fb7fd69628593395e7f3d3d5cd31568065088bc4661c442a15470415ab7016a11d509417f7388d251a4ece869dd1a3dccee9364f9dce2e69947993ff77cd5b56945ca878ac438d4a85f12ee8742706efaf5a9f427d8de7a130ee18f6693fd2975a028907e189f5b61737e85d5dff53ac67f", 0x96}, {&(0x7f0000000040)="922ab3ca444503de86fcac93e7daf9be48b676cc502a49de360520c29999b3f3bab664fd5363ab036786ed13", 0x2c}, {&(0x7f0000000300)="ae7c1143086078cd61d97bb5ee67c64c7bcdaba77f7c143285dd352e1b57a5cc2d0dff3046e90c3cdc04dfeffd45feda3477e8bb0b340cd30b67f185848ce13e626a62e1d94cec340c836d844c57c1bbeb82692f3e64f94453cbf1a29ec43a918b70e3067a201658b35634a7fb2604215dcaefe6e8d09cd9ac1331dea9daf292c2559febfe2476d3455ee1c25c95ce16bf38b1bc44f45b86be0c97ba6d4594c2471ba58f0cd635051e7811d872c78e9aad47941e38173effe07fc0a96c5a2da0aa4e5a5e44544b49adf6", 0xca}, {&(0x7f0000000400)="7107ed98a38ebe578d2e0d5a5e2e285b6a9cb1ee1d2946eecfecead5c102e16d5d82a957594d78c0a9f6bfbcfcbc7f1d4d8ac4fc7c09619f44920ea04c8d34fd09ceb0eea5b3897b833bd0e6e70867a1d634c504e46a2c5310b516be53728f3dd2e0c4a4e9a4959a031c3d0577b19713ff9715f59c59240d8a120edc2749c59201f268df68232b02610fbba5832a0daa6b7241f2c6d6da4954710f49cff804d57c021bde7018af48857c3c382265", 0xae}, {&(0x7f00000004c0)="ce380be761b1194339db43ea854cfbeb84856712e733c742ba9eda38c5d3b0250983271fd3a0d3fde38af9a3dc6ad53e1af8bd6e0d155ef5c7da62ecb140906f31f1204081f39e75549ad3f5e8c6f9f41773026e90fbb3b595a501af61f5e9b8b287612176df62437598ea759bfa17eece958dd004c28e880fe366ab766c2637e40c6e8f2ef5d8d2977e012c6bb775c742b29cdbf71d7081d4f8a29e7602d5269a4dc98d0115fcfa0910afdb21cfe6e28660572e9834719813949cbbff067718cb9f0c5a6071e5c54cfb740a987431ad", 0xd0}, {&(0x7f00000005c0)="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", 0x1000}], 0x6, &(0x7f0000001640)=[{0x1010, 0x108, 0x0, "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"}, {0x98, 0x118, 0x5, "34e1dd8d0f4f5d5a55f7117588299c16ce37899ec13d4c0a7f1804b075a24a93d983ad15d97879c62335944806b5a038e1edf8ce2e8cb14e1e43a45a7c8b419c6a44e5348b95fbdbddaf57a3d3dd1cf9c2b19dd2b962ea8e4731ae1477682c248ab8daf36f8459c586e6bf7d55e0fc41e906325a9ea496db809987734e5fa774b105dbfed5"}], 0x10a8}, 0xffffffff}, {{&(0x7f0000002700)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000002780)="d720b74cafa35994f48f537a721431d787aa73132a8dfa4acda2fc81396eaa2a0882668d098db7eb736173d036d2911e73473e2f3344dc0dc518ee47fbf5e8fac501de0b829adf6f820d227dadb7184f22e9555adbdc3bba4e758e9b2c9197b9ea5a2c37a940c085b6141e97a016497c807c5c59", 0x74}, {&(0x7f0000002800)="d2d502c1675a91ca9a131e392732f82179eef054c05b40c4d48e93c7cc6992051d70a1b99ff6483f1fb58374ef549d98c2b0d420b6f1b96137582e2efd9ab33b98ba0a0dbdb21168a6ec352fb97c3c6b03a5a76b1f173a25530b3111786c8679fa778b42ab2d60b98385b2fec449ac560b4b3114039816cd3cb0453dfcf8485a7bf7fad48fb0d8f6f9028e7bb65128363e8978", 0x93}, {&(0x7f0000000080)}, {&(0x7f00000028c0)="f52d55d7c5908d08f6b7d20f3c11d8eb4912a39f369bdacd0f61e7b748af9b581f9d7f05f2a443595476ae2a7d8739d09eb14befd9f6bfedd36ec9e924b71e2e194170ae4bc541e5db5d48c40403344bb05a6969a3d614a09c002ab3fd05b4d4c7a240244ec99227221f9b3e3493bbe9a7880d6f183e7580587943177db3bb541e0db0443fab844cc6b461d9e6b40cc9bee2c8e8a5a5e0e56896ffa137e1df7419c2b962585722cda38d6130054f14b62e6aa4b62737ca09d044a8cefafe1ce7bef1e6a45bc7d0448753bc459791004888a079172e0cbf5be7705a7137dfaed7c6290c7a4f8a49c15030659f9894f1aaeb07e810da14411d2c94cd8df19b663e2bb0a2f31e7e4cc0f6636c21a07bc90996b4ababb7c2d2770f291271b4d2ed5984d186f2fede108bd3ea5fbd517d2ae384c77b718b706e2bb88ad4d6d54690f2c5d0f7ead927ecee2b15a90bb9092bf64fd18e2052a45a35752fd7bad836dabcf5246d94f79e20e24398826421a730bc562e2f49b105b4068896efd111c6b12f30e5b740b4f54c3b9847c13e0d65ae8156fc1933df1e1b0759e8310f90fe032fb2133da3c5e1602f5af7322c33cf9ac9ce45f962a218ddd9e1c22401464ecb94338bc464adbb0a9f0c91ab0260c5992f06f819199d7d41be35dc1418855b658fdc506de3aa342a2ffca00f51b976ff635b3b186117e74df99570e75759f9cb4ad91a0583c415adfc273a517f9f594152745b691f308a82f2676183835cc6cfd53ba72c173231bc490351d43fd16d56720b8295cf9f55e95cbce7eef8d31fb9db28c2c473bae6eb65268c1a85aecb409381408648130f657567dd32ca0f3cb92124a4a853b0e0ad51ec473e14cbb12224cf99c3a42fd16c30432b50ca13bdff5059d63321edf45f087d37c16d584a964fe17bd5913774e21fa96230e5f62c94c8c3c7aa65f82004f664a1ad3612c54ab4891c7de179d981fc2f85ab2f32e7a3626c0f69482c354000f87c0059940238721d40fbdca3223b621950a929b61c1ab83db63c58c422c9077296b5fbcc92242371a43913888a1a93c6fc42473298ea1825149d71b83ab5f187f7a1eca66eb0f9b47ed02cba8e1f7d41cf084c7ebc4100445a00c4e600cf094524a71a145c0e5775b4be5b24f18ca4b95ec20c1f7f451d9b18fde45ae816398d2287878cc5caa5e311d29e88fc0317faf31a0b2014096c432334a5c660d05cd9d3ffd346d9464fd5cf4f5f158357bc7affb8f2e6b90aa6f5558bc282405d3f1ba3e8a2483da08318d447bf915c201893510d96b4e93d5b1fd866aeb923630e35526deaef2123e39951e7fd09535679253c5c866ded813fd8f6b0747f9abcc595b2e9cdd762a3f9909b581b4ee03bc896e84e111f46316858d580b0d2ef5dd4a9da8fb78e659e71b457e91c76df2922efa4a546fad0c1d737ae48fef4e8b9758af9287616cd62b95e1f77408a961496b3abf8e73b7102e48578e27de7c42e2b0fedd2691218eb47f95d739d4227be04e6593c2c757aebeba8e398698f4e218845c8af7c831ee2a058b47915cca7e1acaa7479e0815710a3bfe89497b435f92a514c73ba6562677dc7ad43642f485238be5c575b9915ae82f702e78290d2cc5b0e4f3f8a603d2b16298b242b186b9c1927099bbcc20219c946dc4701a57dc146a4add7bb61f47cbe9ca62079be1e98caec681d7c26a942478741a598ddb7a443c063502837901150d89b9be046eccb00f0e67dfc8bd6b3fdcfc4bd4510ade9b9005756a75cb69613e42d66b824b50f0736dac085e3222e61385fbce23d7ad58ec49cdbb80b44844af3b48fc2d875e5e9fa36285a5db92fcec8c767a376ca960c12b4058dea73e41f24815585a02327487cb91689852cd028fe36b638c00b2e309a9b5409be9a9e5d90e2f620f3a9e2e7848810e1156e3708b5f6263250819968a34b601f4e3150c42190154f26d3b33afa5a98f176a663abd8c7712a64fe52975c65766cb8a86d2436b65d0b741d7685b9d15b5e09a55ac72e27707e132ea5293cae9027828ca7fcda187bd0fea894bc3abfb9f8d06b61c0e2d04be7da8e7b729eeb3b64556df91816d7a0ba1c34731e42795637e1423607a6645e1d20a32ce6a4d888c53a2c5acbd117844ea231c57d0a0eee0a909912b6eb4adc20db88c3455aa3c4afa70706c7b2205dc63593f3fbcb212249a58d835d41a3290f5d953a7a9be40400bd01b3c06a21e3b584b2932df561c625d41bdc3df5a5312775fef8d1230b70a5ef239e857fe7522c17ea2e1ed540e14eda7f71d60cd8e0ea09ac1e6de1adfe26ae782795272c36b0c864184d149c329b915115d63c040efd1454ffc327ccc4aa0962ee5c094c65b452220238f19991ebe7a3931607ce1fec5a95a5bc4e684dde7cec46b37ca73c3c26f5da4f9db58f117e922f67e46fb03005f7d2e608ad7a1e5a37e9286d25347a2f2cc639cef647d47903eff01afd59318de890816e8103b6750d596092ca8f7689bcbc53f03f954ac753f5a0a719192acb64786a2be1ca4fff0d57ae5c0cc49a3f7453b0ad7820eb58ea4e8d0857b93a7dd9d6b45e1c495ad9b7de5bf9dc846ffc28952b6019e08fd770fe83852767f4626d6b94854c0822db6a2fc06a5c5d56dc85062eace39054c71d85d7e53cca8fa7ed78f3bbb0f9ed925fca648a9c9bb95fee9619a30a075be0de47f05d8ecfac7b5e712b01192a1d0f76713a57918aaf213b9c7b7c3e564ad7da8bec93bf8425bf81539dd345a35086860123f8fdef12963c7d2a445e49634cb3f4fba9a2da8dbebf5d7e9afed4dd43cf5651f8fabed603b931cc41a09ef1c5bee3c2f0df50987982c3239f4562ff7de72826a67709cd4e046e4952c9df0d5ccfd487870349a2a52fe6f902816717d66f50d0b923e917d26020b22ae4d99abb60ce397ea7f39e29bae6f19ce9dc755951026565a912d56ff1f8182eb5532a9d10be84bf57faa412280f3903e9de1bbb323bd09b0976092528eb75a2735699bced201a0b477c39dea0cb60d27093375bcde437f74202ff229be84414def99e7a16bc0c08b4acf94e9a6932fda70ac55d949fb1114044535e0f8b678cc73ffe39ebb366df88b8ffae190dbf87ece3466e75600bd4e5ec9c10ee9f29deb5947dd0f75c0dfcd8e7f9bfb5a95ed84285f8db74491c27e053a2f2d60d721acd9a662f59a6925506f7d22a037c5999054ba853b41bed0e5693a2bb7bbab5bd31314aa310fd2ff5c5646363f4c0bdb2a0a85cf9a283502fc4407097807e83ae9192e6aa06d7343f6a53ef0fa547285fa50334d2a4893b5fb32223cbf0f4b5e8e3be557949421c62bfdb9fbeff73679a326bc838f670514f4ece8461cf7cff799934a66fb1d3e3eab533416d9d9316576cc356a7139c7c26d0e1bbad315079d9f25ceb21a95bed8fb17c7fd9f94f47605d39d2555871b5e98c23a822e3c5ca4bde37e1355c1824d87934a6c1c9a310b394ea1a6868ac1dc23ddf9585b448b9a31741ab63f34c45479e75938a88e15ad9d7a327dc9b5be7aa989147e855ce4d68e09e66d72265a6aaf78dce0063010e8c44eaa9dca093fd24dfb6180ec77ff998f04f2383dea1aeac937c52230f198efa6081b7d0a434f52de5d8faa0e01f041cfb03f410ee9e2df30952fe2ff5fe1981836fd6b60057cf2ffd4057a9417289c9fe96c9f3b5677a1aaf4c9ba58f1393fa4ae23b3ca170e8936c8d2aa42c49c6307a40c8980c7ef85498f173b347c87e80e0b00b16bf818d07d4cd06a28d4fbefb31067eb6754d1a241a6f0a759423ec62b568b53d230ec197a186eb70d2127efcb388d6e214dc310ce33035d0311cc9b42afaf313712cb32e4e825acfac3f46830a2ea6088982b8653e76bd3550151a29364f9c79482a4488499e982e73ccf539d3761d3d98a7649b5691dfe25188ccf473a5fbfa76d377e7ee4aebde8cca8ed6cb4323958f067386dddf64321b8706e67b36be98e3ea769499308c40c338f7448fde52ae2cb230cd14df97af4a3ff747a1f4de69590ac50d46ac44d53d6819e61ce99e2f5c93acd526d06b5a269a0c8f15a7e97e0fa376d0ae5207176044d0c42b95854c39d166adf7d0f11e64e9fb66d8d7396a1c5daebd940988f431cb761013c75b11edf4c0f75ac4dcaceab6af63fe66d92340b1adce473e3afa69490bcf200ae1ff80407180734145ebe439acb1687cc0cd53652c80db6792044c319562e8d069a4e75417696290eff763c297b24660d5baa406a98846fa24ef85c9ee0d86227146d536baf504c978917ebb2c5372a6cb76af4e90f0befeb3c3a81cd3ab2c54da57129bacf01b950bb5819c7e23c0e6ab8b41adc9b0657264197ad52a1e27269ab1e5293114092cbb15221e12cfe7b7baed0a145cc85f5cc7ed7e97a8d7e507cc01ce00b5bd9a15aca7d74bf45ed1c5c63ec259b88c8c3fdf33da1f32fddf382bc81fbe50094c00761731ee3f3146e2652a802efe4b86f270d13e6905f76acde728094950b80f93387ef34b4cf97fea7d5c69bc23be38b26d1d1f747faef9c85a8e8abacb5d1ae3e4c90efd4356b25b47826f68d4dd0e9de57134aa6a27f13015cd4c4cbac5714f1bd9cdcbb27613f3e62825745beb3669337d4721bdc8b9c5174b07bf2ac4f7516fb812722ba4753c60955596cd5c7cf03a4ba4fdb8e0db4989e053e05a7421f4cee5e072d0fda51f684c84c6cafa727665b7f5c720885167ef350ef912072622a7b42f95ff606ec3a0e2dc29b17bb3a15b2ee21757e54504f453946eafb25a3f3f19754b8c1b7de00242d445e7a40786f339726622c0a1f55b554535e0956bf071fbbae105ae339dd10eb29552e93ad941394f2932ce0f989092dcb0fc132a1da2ba1135b0a7eb49364132ce569764546976e60c3268e31e19d9ef15924a8fa40d93b82c039456e3466932008a79af22fa440edfc16eeb38a78154d616cbadffbb4a5b2f1143fe2a9b322bfb094fcefa434da443dbc63d6f05d41ce66bb6b012161e33f785bc2f92e857fcb58e7102324cd9011d414caf563be0d5c617419dc1dc1e8451ae205d9c16dc467f6036dcb3f81b1676d5b9ce0fc34fa09b2f2c8b626dc97a8c7a67e82721933bb78259024b122c7e1ea28583df097519961fb6442c33dae90e6ac98c117aa4a1255f6db10d02e73549f6b86f573815de8035033a133c75d5f089e3a64d809d030ee64507d009ebd0e5ff2cd5ce4eb638e4aa5c16f5ee645761f81985ca859ba638795c70f20b2052b90d95aeb74a0441e78bf1ac11fc41c1db6a032ea95ddc33a8a21e896ed7e7b2eb29e2cd81ac6628820ad77a26392b324d100851506228b053229cbe1ed1fab360267b10e552a47b7bb419e307783698f13d5bb0bbcb6e9040a4a4681d303592b3a57e8589217312c813a855e6fc5bd74573f4a8f6d9ab48a9a325de833310c8ef789f51736963280044d285f78dc6e6c9ece9acb537e9c3fc876696bedfb5ea3755332c00722953657c7aab7103249eaac217c1e3745e0be7f29ca77e77d7d7a2ef461215f1cd85fc9980627ff3e25906469cd8d8a3bddba87ba7799fcb313df678db4a96828e9615160d68ae853880cf466df075b02ae0ea5f5efe7224d07bae473e1d7a1e1a0955ebd39baf0b816cded48a76b1fa1f4a298c93779f4a6ea7e39b0cf889ffa212133d0d0efb6992c8b7995d7f9e905ffb7b6b45b0bc5f8955641b1fa0e2e33ed8ad664dba60d8e22f640712c547278573d213196d4d7d5f43ca5a217ac994bb84238a", 0x1000}, {&(0x7f00000038c0)="b0e9619548fb62cbf353749d42c3cb4f2a0a3a99b45e2c4f782e825f7551259ace8e40d93276caeda6945e325012ccc9443109c28f2a58b18954d02fb33779acdc13ac70f484c615586fdee1d77eacf74b0541e0f6716efdc34a252228905e839dfc2886c34de229f2374ce63375345a9b0a592ebf", 0x75}], 0x5}, 0x8}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a40)="5d61036b29bd46196f18587adb03562355c94dfaeacac1ffa0a48a314c0ddfe678d34f981fbf3f69c39ce19e9641ca629744e2aec6d8a07f2cc6a6b315205f31c74259792602b1f85944dd18e73a77c7e46f2bce54c843a6d7823a9f20b6eb4d7ea1ea267d89775109d73fc5812b9c3df9b6ca0f4c696dffc3bf2a698e3e3aadce89cad7a6c863264214a21f5d63d48b78157c0f321bd57e75bde9057b5d574aa105af8e782981a4fb346ff69482ef6655435c1d912110", 0xffffffffffffff12}, {&(0x7f00000001c0)="194500dc23471e3fe5231f1a9475d31c55a9e16fc651ee790ee7886a37f18a2d65a952234ab5d59e6848a90cf4c9480614919466", 0x34}], 0x2}, 0x3}, {{&(0x7f0000003b40)=@nl=@unspec, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003bc0)="2082d345176ccae385eb41e0726bc5e99c537d13eb8a6275957d23c2931a8a5b9e7aad183b17acc258f5b1b39b4822010924b0cf2c8be94066a4bcd9ea251cd481f04811ff6f1c866ba2811c27a56671e45217d70c11d8dc08bd18c706c1f362516809bd35d4e4dcf834b2a304d6f45e6f9c65338b9c1c084087df6325a5864b47ed0a70c87068c42f9692f9923a5f75d83622d6bac612ca79b9dba03451100cb1251b6ee8f7b30c6e2e9641c32579488ed0c1736a41e792cd50d6e8f1b69448d9", 0xc1}, {&(0x7f0000003cc0)="791a8a83a205f4242bb98196a443a77d6898097adea43d1fa91c92069343040e4c5145013afc0879b4557c90b48dbcff1301eee0772b6b6a1a6da0e220d4401d17f00167e0eb4d88a38482b1f32a4462706f1e5337551bf518eb17a2fc48c47198b19fbae5735efb414012d661e05ba48aaa146f0c7e18d944f9ccc0fd31aa731d0fb4db78b38aef4e1e80b7deda1f0726aa0b44cbc4ae5623318ccfb7a20974390f7d029a4ed787e05e3cce66a78c5f8782cecea6b93453478f08416c4f83de07db343bc77ff0a30006441d8c1150a1b5ab1f2e9dd016bebf39ee74963767e919134039cc2ab135e41269f74629edffdd13c608d5b2d4", 0xf7}, {&(0x7f0000003dc0)="c59aff7a1e40155468641c45a2e0bf307c16737501dfae432ad7ed0f04b7e3562310d5dff17506336fb04241ca7f334b3bef6968ce7c24c960771d107b7d369d5bf8ed0cd75d04c3906609f8d0669e8a6434640f3a9561730d9389f1fe99bdbdc9828d167263a255933e6ecccaef116d95f911c399b2eba69827251c65e928a6e965f9ab953042f2f3be7b014760e0588b6026e9d2d087de5b41f7b04442a8bbe0a139b2203674f08e90300da520c2e91a282334b6f4ff9b851280be116aa26bbadb4814c0c776334427c4576dcf9b6a9011661c1eaf69f01c9bdf8459dac91cdac60dd4225011d2318bd11fec3d6425abd2c7ad0f74fbf2f048f7e5f2b8", 0xfe}, {&(0x7f0000003ec0)="ba6050e723d4c2efbe3d8755d945b85c343764adaadc325da8ebfba9c885467cc3037de6ca5016085a6d7f0897f243ccfb46f8b5ab3c19fde9691ee1fed04457ed1585d7b674d8d6cea5b4523ea3b0e6eac9af80429fec555eb7e0e0c11d32d23df84a06b4b0ecf7af987d152a533e546ec53593da", 0x75}, {&(0x7f0000003f40)="71e2abec730ba373283c16d2e60430a8d3242d951a3fa5369df2b6aba93130d36aeae76b62ce803aab346607e9c089463c2d4439e8c72a6dd3cc7e1490a69244c6e64c02bd0bd98b1771e7a64fa69e566a86deba52aab5421bbba3b84b718aa351a5dc31b1c9672a8e43108f3bbf1ecc944e6973a8f849d4b9a02cdc48fa1c16fd4f7f75106ef0f46275d022488378f48a97ce6dd31633a6db62ecaf6ea5a290957871da9d684df9c983ba42b586106d2428dc9fa9ceca6308d4541f9b756f45a52a843ec8d1e0b86332aee2cfbf7c", 0xcf}, {&(0x7f0000004040)="1b53c6113a3c9d170285b5ca3ae0ab817923163c", 0x14}, {&(0x7f0000004080)="64e7ef9597075172a359c0a0f2994846b3fa2ab4f7dbc3e4bf9d35f980764e294db7aa9a0e6b5b12b3ac2b20bf4793dd900b93f6b064a8c6e49fabccb89a9e24a9ca14b06cc197dd63ba4e09ec32b59fba6ffc685ccd1dcf2e2bdef6a591acfbe93ee2b7e63ad1b293b13b142ba1d39dda0b9a91f63ec67b87ecc8e2f9941a3bc751d3fa3d65491f52ed3d120a54c7507715e117191a5fc34593ac1b63d8eb0e6bc163513989ad470af5a038f9891918972cc522e4098b7448a8390f3fd00eeeef23b425a2eaca54ede6417607f85e5fe6a26aaca5a2ac4da981b668c5a99070ddf7a4306d", 0xe5}, {&(0x7f0000004180)="c417c1a2ee7cb37f114222ddc1afc44baf07d34a9e86", 0x16}, {&(0x7f00000041c0)="ff255977b9f91e32d65368cf999d824a1292cbc8f4b03d6e4c2146e66e5c4cc499c47acaff353163c834273d4d7195220362e6b30b55c43094abfc641635a86267c108cf86334d7b37de4e7c9e8467d32a0cb49cc21f4ebd447b6b3cbf70aeeac123ac54537db64d44553134f9ff72307d19de62b6abb35e7f2547b79fc90fb4acf29ec29e12eaa91c06078830320df272fa052b11cf3306bd4f0c924500fcb77effa2a160578c087e7c7346d0acb88d80520ae47d4f94940db3ac1284a18bff3d7b6cc03a74115302fbe4c581ecca92a86e26b0463c6f311f980bde3187a27076dd29ca7237fbb71c29afb29a62", 0xee}], 0x9, &(0x7f0000004380)=[{0x60, 0x11e, 0x400, "348aa656b5395c1a1ddae97d446257899d6dcbfc084f728f0d73bbb6c863213d8cc718dc3519d8190df5f010497731a0e3353ae90fa560b5a1900508f5b0a44304d3216206d669df845bbc37a0b44cab"}], 0x60}, 0x1}], 0x4, 0x40040) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x3, 0x800, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r2, &(0x7f0000004500), &(0x7f0000004580)=0x6e) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021965100b007c08e87c55a11200e1730000000000000000000000000000812fa80005001b4163e3e53db14ca0508ac1799d58f030035c3b61c1d67f6faf7d71341e2cfbe06bbace801705000000e5a7cef4c02631631fb794643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6dd457765c4f8ae2cdefffb798262f3d40fad95667e04adcdf634c1f215ca8076b6383c37b35ce80ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954bff030e9703db0de796ac5abeb3a79dd14678", 0xd8}], 0x1}, 0x0) 15:57:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88480000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 981.804037] Enabling of bearer rejected, failed to enable media [ 981.841028] Enabling of bearer rejected, failed to enable media 15:57:55 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xffffa888, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x1000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 981.873486] Enabling of bearer rejected, failed to enable media [ 981.883549] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 15:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xf00000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8982, &(0x7f00000003c0)={'caif0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000025c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req={0xffffffff, 0x3, 0x1ba, 0xdfd}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000002640)={0x0, 0x20, &(0x7f0000002600)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @rand_addr=0x3}]}, &(0x7f0000002680)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000026c0)={r2, 0x100000000, 0x20}, 0xc) [ 981.950899] Enabling of bearer rejected, failed to enable media [ 982.017430] Enabling of bearer rejected, failed to enable media [ 982.039685] Enabling of bearer rejected, failed to enable media 15:57:55 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8001}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x20000180) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="4b9c4d3da584c640b99c3d9c94af5d71ffd6bde51876885bc4fa6abdb14445b106bad414539172acf1a77950bf1d003d958db270d4bf5c4a24ad24d20908637d4ec8bda5b0109fc7df68932359ec7f7f7b835a2ee211deeac68876ad5faab92a5bd8c48800d29fe3f1aae855e72ac8ff07e5c12d3f518fd62b379759b64fc9180150a624fa720f1ecc2b3bfc75b3fcb401c4c5957a87c3b5487d3391ac8d1cc114e8b9", 0xa3}], 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000004980)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000049c0)={'vcan0\x00', r4}) 15:57:55 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xffffca88, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88640000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 982.067249] Enabling of bearer rejected, failed to enable media 15:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x2000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x1000000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88a8ffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:56 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r0, 0xb703, &(0x7f0000004b00)) socket$caif_stream(0x25, 0x1, 0x5) 15:57:56 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xffffdd86, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 982.260179] Enabling of bearer rejected, failed to enable media [ 982.292350] Enabling of bearer rejected, failed to enable media 15:57:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 982.364634] Enabling of bearer rejected, failed to enable media [ 982.388065] Enabling of bearer rejected, failed to enable media 15:57:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x3000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:56 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xfffff000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:56 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) accept(r0, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) close(r0) 15:57:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x89060000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 982.504541] Enabling of bearer rejected, failed to enable media 15:57:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x1100000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8060000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8dffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 982.589812] Enabling of bearer rejected, failed to enable media [ 982.644035] Enabling of bearer rejected, failed to enable media 15:57:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x7, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 15:57:56 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xf0ffffffffffff, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x4000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 982.684980] Enabling of bearer rejected, failed to enable media 15:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x9000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xdc050000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x1200000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 982.778932] Enabling of bearer rejected, failed to enable media 15:57:56 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x100000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 982.835590] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 [ 982.853845] Enabling of bearer rejected, failed to enable media 15:57:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x5000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 982.886603] Enabling of bearer rejected, failed to enable media 15:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xd000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 982.941417] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 [ 982.941859] Enabling of bearer rejected, failed to enable media 15:57:56 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x200000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:56 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0xfffffffffffffea1, 0x80800) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0xffffffffffffff1f) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0xfcae, 0xfd, 0x5, 0x8, 0x1, 0x5}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000240)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) write$cgroup_pid(r1, &(0x7f0000000280)=r2, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000140)}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000}, 0x10) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000000c0)={r0, 0x9}) 15:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x11000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 983.012054] Enabling of bearer rejected, failed to enable media [ 983.043411] Enabling of bearer rejected, failed to enable media 15:57:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x1300000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:56 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x300000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfeffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x6000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000000c0)={0x1, {{0xa, 0x4e22, 0x5, @mcast1, 0x20000000000000}}, {{0xa, 0x4e23, 0x3, @rand_addr="e3536a1d76966f3b1c341a086307d985", 0x400}}}, 0x108) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x6, 0x30, 0x7, 0x8}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xd5, "8295fffec058d2d1ac6fc3dc57f425ee5a2c0dd67ac71f7e6fcca0df709137702a2cd1aee69f59db3e6dfa0c9a63e14e56a5bffd95d27bbcd0b7f49233e0bfe4c7cac4f1f3b8b89b02cc8a834d67cb95e3b929a17410aa35fa4b549a02525fd92cfcf9d2a08208960efc1009e208c1ba1e73ed63c7a87b80a79203a3d6324a3613e3d5df2f6c053c5bfc85583e992edb99e43b8269926b28e146c42909a42d9956151001a786904382877a1bc0a032d23a333716174dc99be9c92a9ae37f306693215ad24fd52d7d8c379b52621e810158336284d0"}, &(0x7f0000000640)=0xdd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x36b, @local, 0x1a07}}, [0x2, 0x3, 0x53aa, 0x8, 0x9, 0x1000, 0x97d, 0x5, 0x2, 0x3, 0x4, 0x4, 0x9d, 0xffffffffffff5dff, 0x7]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r4, 0x1ff, 0x800}, 0xc) splice(r2, &(0x7f0000000000), r2, &(0x7f00000002c0), 0x4, 0x6528240452960825) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x300b00, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa00009cc3806985742a2e09000030420002024300600000000000ffff09000002ff02000000d9e3d42d000000018700907838bc836d95e282bcc806ccfc0007040060b680faf31189f7c200fe3037f109697828316047b7b8571e39446d7721463a00000000000000000e03fffffffffffff3ffa6f2a49cd22ebcec3d10ac54ffbb21db019711a7773c5422944fb7554626b5229d22bc108b33cf33c8bc4a"], 0x0) [ 983.226206] Enabling of bearer rejected, failed to enable media 15:57:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x28000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 983.290892] Enabling of bearer rejected, failed to enable media [ 983.314321] Enabling of bearer rejected, failed to enable media 15:57:57 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x400000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffa888]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 983.340521] Enabling of bearer rejected, failed to enable media 15:57:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x12, 0x1, 0x604, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x200, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2d62}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x81) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000200)=0x200000000000001, 0x75c) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000280)={0x0, 0x246, &(0x7f0000000340)={0x0}, 0x300}, 0x5000004) socket$inet_udp(0x2, 0x2, 0x0) 15:57:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x7000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x2000000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x30000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 983.491826] Enabling of bearer rejected, failed to enable media 15:57:57 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x600000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x32010000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffca88]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 983.534166] Enabling of bearer rejected, failed to enable media [ 983.554910] Enabling of bearer rejected, failed to enable media 15:57:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x8000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 983.641459] Enabling of bearer rejected, failed to enable media 15:57:57 executing program 0: r0 = accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)={@dev={0xac, 0x14, 0x14, 0x1b}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x3, [@local, @empty, @remote]}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x1, 0x230, [0x0, 0x200007c0, 0x20000960, 0x20000990], 0x0, &(0x7f0000000140), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x8873, 'bridge_slave_1\x00', 'veth0_to_team\x00', 'bridge_slave_1\x00', 'bcsf0\x00', @empty, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x110, 0x140, 0x170, [@stp={'stp\x00', 0x48, {{0x5, {0xfffffffffffffff7, 0x10001, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x7, 0xfff, 0x9, 0x9f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0x4e23, 0x4e22, 0x44b, 0x1, 0x2, 0x8000, 0x5af, 0x4, 0x5, 0x1}, 0x1}}}, @state={'state\x00', 0x8, {{0x9cb}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x2a8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000ffffff010000001100000000000000000076657468315f746f5f7465616d000000736974302000000000000400000000006272696467653000000000000000000076657468305f746f5f627269646765000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff000000000000000000000000ff03a60000000000000000000000000016000000000000000000000001000000feffffff01000001110000000000000000007465716c30000000000000000000000273797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ff0080000000000000000000aaaaaaaa98aa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x242) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]}, 0x3eb) 15:57:57 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x700000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x3400000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 983.727856] Enabling of bearer rejected, failed to enable media 15:57:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffdd86]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x38000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 983.789163] kernel msg: ebtables bug: please report to author: bad policy [ 983.798269] Enabling of bearer rejected, failed to enable media [ 983.832990] kernel msg: ebtables bug: please report to author: Wrong len argument [ 983.864640] kernel msg: ebtables bug: please report to author: Wrong len argument [ 983.877100] Enabling of bearer rejected, failed to enable media 15:57:57 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x800000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x9000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffff000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 983.905546] kernel msg: ebtables bug: please report to author: bad policy [ 983.922013] Enabling of bearer rejected, failed to enable media [ 983.926177] kernel msg: ebtables bug: please report to author: Wrong len argument 15:57:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x3f00000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:57 executing program 0: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) socket$inet(0x10, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x3fbf2f1f, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000380)=""/243, &(0x7f0000000000)=0xf3) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000280)={0x0, 0x3, 0x1000000000000005}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x1b4) pwrite64(r4, &(0x7f00000001c0)="65e0d339efde64201d804c740ac9163e763537d93f5bf20909d936571ae9e6b2af37ac980a5a7411dba42b4871f4", 0x2e, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000080)={0x8, 0x3, 0x3, 0x0, 0xf6b7, 0xe275}) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x0) 15:57:57 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x806000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 984.057165] Enabling of bearer rejected, failed to enable media [ 984.128838] Enabling of bearer rejected, failed to enable media 15:57:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x40000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffff8d]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 984.170848] Enabling of bearer rejected, failed to enable media 15:57:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xa000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 984.244563] Enabling of bearer rejected, failed to enable media 15:57:58 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xd00000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffffff5]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 984.341993] Enabling of bearer rejected, failed to enable media [ 984.356348] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 8 (only 16 groups) 15:57:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x43050000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x6000000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 984.389292] Enabling of bearer rejected, failed to enable media 15:57:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffffffe]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:58 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x1400000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 984.469158] Enabling of bearer rejected, failed to enable media 15:57:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xb000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 984.537606] Enabling of bearer rejected, failed to enable media 15:57:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000080)={0x1, 0x3}) r2 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000340)={0x20, 0xe663, 0x202, 0xfffffffffffffff9, 0xfffffffffffffff8, 0x101, 0x2, 0x9, 0x0}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000003c0)={r3, 0x6, 0x5, 0x4, 0x1, 0x3f}, &(0x7f0000000400)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000015, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000a97d00000000000000000079100800000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 15:57:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x9c0a000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x80040200]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 984.654629] Enabling of bearer rejected, failed to enable media [ 984.676204] Enabling of bearer rejected, failed to enable media 15:57:58 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x1c00000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 984.707974] Enabling of bearer rejected, failed to enable media 15:57:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 984.776333] Enabling of bearer rejected, failed to enable media 15:57:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xc1a0000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x800e0000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:58 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x3f00000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x9effffff00000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000)=0x3f, 0x4) 15:57:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x200000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 984.991722] Enabling of bearer rejected, failed to enable media 15:57:58 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x4000000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x80350000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xf000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 985.033785] Enabling of bearer rejected, failed to enable media [ 985.049131] Enabling of bearer rejected, failed to enable media [ 985.066593] Enabling of bearer rejected, failed to enable media 15:57:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xac14142000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x300000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x400) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x4, 0x4) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r3, 0x80487436, &(0x7f0000000040)={0x1fffd}) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)={0x4f, 0x3ff, 0x7, 0x8, 0x8, 0x81}) 15:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x81000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 985.211009] Enabling of bearer rejected, failed to enable media 15:57:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x400000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 985.259010] Enabling of bearer rejected, failed to enable media 15:57:59 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x4305000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 985.303959] Enabling of bearer rejected, failed to enable media 15:57:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xe000000000000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 985.352273] Enabling of bearer rejected, failed to enable media 15:57:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x10000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:59 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) recvmsg(r1, &(0x7f0000002580)={&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000180)=""/12, 0xc}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/211, 0xd3}, {&(0x7f00000013c0)=""/216, 0xd8}, {&(0x7f00000014c0)}], 0x8, &(0x7f0000001580)=""/4096, 0x1000}, 0x10100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0xfffffffffffffcf5) 15:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x86ddffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:59 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x6000000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x500000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 985.533200] Enabling of bearer rejected, failed to enable media 15:57:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000280)) getsockname(r0, &(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000006c0)=0x80) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000180)=""/168, &(0x7f0000000080)=0xa8) bind$can_raw(r0, &(0x7f0000000240)={0x1d, r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, r2, 0x0, 0xd, &(0x7f0000000540)='md5sumnodev\\\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)=r3, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x7cda, 0x28, 0x4, 0x80000001, 0x7ff, 0xa4, 0x400000000000, {0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x2, 0x4baf01ef, 0x100000001, 0x40, 0x1}}, &(0x7f00000003c0)=0xb0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e23, 0xfffffffffffff800, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x3f, 0x0, "49bd495dd08c52ee9c9939bd26c3dc561336e3c69adf59e667b8205070f09dc95673e99ba76f88d2eaad476055bee23546d716f480a9f2ac84176d1f686d98f7d1fe1c59cf97b483203c466f733415a9"}, 0xd8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000400)={r4, 0x80}, 0x8) sendmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "b5b136acceaaeafa"}, 0x10}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000600), 0x4) 15:57:59 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x800e000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 985.578579] Enabling of bearer rejected, failed to enable media [ 985.602832] Enabling of bearer rejected, failed to enable media 15:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88470000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x11000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x600000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xf0ffffff00000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:57:59 executing program 0: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x800) setsockopt$inet6_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000580)="8dde0de0926296db6a298f8dd6e776042a7e86566cae22b27c146b256c83a704425d16ca1fde9fa8b832bd4e01edb6010ceb5c04a9d72e95090a8c544d205e733b8440d2fb3b729966cde9f3a6e6d6f679b7232b495e07fbbae387bf8897f69e0bd88ac927899f66ca3001369a4cdca4d273b6768fe5", 0x76) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f00000003c0)={0x0, 0x7530}, 0x314) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x755, 0x7, 0x5, 0x1, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x200000000000000, 0x3608, 0x9, 0x7fff, 0x5, r4, 0x3}, 0xe0) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet6(r5, &(0x7f0000000240)={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) r6 = accept4(r5, &(0x7f0000000640)=@alg, &(0x7f0000000540)=0x80, 0x80000) getpeername$netlink(r6, &(0x7f00000006c0), &(0x7f0000000700)=0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r4, &(0x7f0000000200), 0x0}, 0x20) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r7, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000002040)=""/4096, 0xffd7, 0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(r8, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r4, &(0x7f0000000100), 0x0}, 0x18) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e22, @local}}) 15:57:59 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8035000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 985.801058] Enabling of bearer rejected, failed to enable media [ 985.828632] Enabling of bearer rejected, failed to enable media [ 985.837065] Enabling of bearer rejected, failed to enable media 15:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88480000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x700000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x12000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 985.950901] Enabling of bearer rejected, failed to enable media [ 985.963881] IPVS: ftp: loaded support on port[0] = 21 15:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88640000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:57:59 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8100000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xffffff7f00000000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 986.063091] Enabling of bearer rejected, failed to enable media 15:58:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:00 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x86ddffff00000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 986.124825] Enabling of bearer rejected, failed to enable media [ 986.164446] Enabling of bearer rejected, failed to enable media 15:58:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x13000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88a8ffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 986.207068] IPVS: ftp: loaded support on port[0] = 21 [ 986.219557] Enabling of bearer rejected, failed to enable media [ 986.353778] Enabling of bearer rejected, failed to enable media [ 986.392426] Enabling of bearer rejected, failed to enable media 15:58:02 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xabef}, 0xc) r1 = accept(r0, &(0x7f0000000080)=@caif=@util, &(0x7f0000000000)=0x80) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xfffffffffffffec1, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000000800}, 0xc4) connect$vsock_dgram(r1, &(0x7f0000000240)={0x28, 0x0, 0x2711}, 0x10) 15:58:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x806000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0xfffffffffffff000, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:02 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8847000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x20000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 988.345983] Enabling of bearer rejected, failed to enable media 15:58:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x89060000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:02 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8848000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 988.387013] Enabling of bearer rejected, failed to enable media [ 988.396325] Enabling of bearer rejected, failed to enable media 15:58:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x900000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 988.448158] Enabling of bearer rejected, failed to enable media 15:58:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000280)=@ethernet={0x306, @local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000300)=@hci, 0x2b) connect(r1, &(0x7f0000000200)=@rc={0x1f, {0x80000001, 0xfffffffffffffff7, 0x1f, 0xfb, 0x7fffffff, 0x7}, 0xffffffffffffff01}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="05000000020800000000000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000e986ab2c9115d6bfd1e9d0e65c6d9bfaffa1555f90ea103a88aac221038ee47f276cdefafc11b408d691f989acb02341a2c16554b08c87826fb5c632d5d66c79429efa59b848ca429cac0c01c97f"], 0x80}}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) sendto$llc(r2, &(0x7f00000000c0)="9b1de9e9e29f1dbca5bef64f20472ebb22908e05c2e80ed3632b27690c2df5a545ecf76609e85d58c304fad5b380f4c98a8985238ccbc205c453766b5751bc2cb8c97c", 0x43, 0x4, &(0x7f00000001c0)={0x1a, 0x8, 0x8, 0x7ff, 0x7fff, 0x400}, 0x10) 15:58:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x34000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x2, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8dffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xd00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 988.660031] Enabling of bearer rejected, failed to enable media [ 988.694559] Enabling of bearer rejected, failed to enable media 15:58:02 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8864000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xdc050000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 988.721448] Enabling of bearer rejected, failed to enable media [ 988.745224] Enabling of bearer rejected, failed to enable media 15:58:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x60000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x3, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:02 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x88a8ffff00000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0xd48b, 0x100, 0x0, 0x1}, 0x2c) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x80, 0x10000, 0xfffffffffffffff8}) [ 988.935928] Enabling of bearer rejected, failed to enable media [ 988.972820] Enabling of bearer rejected, failed to enable media 15:58:02 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x88caffff00000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x9effffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 989.013301] Enabling of bearer rejected, failed to enable media 15:58:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 989.080372] Enabling of bearer rejected, failed to enable media 15:58:03 executing program 0: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x88a8ffff00000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x4, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 989.144381] Enabling of bearer rejected, failed to enable media 15:58:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfeffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 989.202771] Enabling of bearer rejected, failed to enable media 15:58:03 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x8906000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xf0ffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:03 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='selfnodevsecurity\x00'}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000000c0)) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80800) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000080)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000001c0)={'ip6_vti0\x00', 0x3001}) [ 989.317055] Enabling of bearer rejected, failed to enable media [ 989.349431] Enabling of bearer rejected, failed to enable media 15:58:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffa888]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:03 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x91fe000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 989.444584] Enabling of bearer rejected, failed to enable media 15:58:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3201000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x5, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 989.487826] Enabling of bearer rejected, failed to enable media [ 989.525829] IPVS: ftp: loaded support on port[0] = 21 15:58:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffca88]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xfffff000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:03 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xe000000000000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 989.672153] Enabling of bearer rejected, failed to enable media [ 989.726639] Enabling of bearer rejected, failed to enable media [ 989.753703] Enabling of bearer rejected, failed to enable media 15:58:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffdd86]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x6, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 989.796108] Enabling of bearer rejected, failed to enable media 15:58:03 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xffffffff00000000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 989.941001] Enabling of bearer rejected, failed to enable media [ 989.970583] Enabling of bearer rejected, failed to enable media [ 990.106309] IPVS: ftp: loaded support on port[0] = 21 15:58:04 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='selfnodevsecurity\x00'}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000000c0)) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80800) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000080)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000001c0)={'ip6_vti0\x00', 0x3001}) 15:58:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xffffff7f, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffff000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:04 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0xfffffffffffff000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x7, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:04 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x2, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 990.225290] Enabling of bearer rejected, failed to enable media [ 990.255163] IPVS: ftp: loaded support on port[0] = 21 [ 990.260454] Enabling of bearer rejected, failed to enable media 15:58:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffff8d]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 990.280366] Enabling of bearer rejected, failed to enable media [ 990.308633] Enabling of bearer rejected, failed to enable media 15:58:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x8, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xffffff9e, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:04 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 990.530701] Enabling of bearer rejected, failed to enable media [ 990.537890] Enabling of bearer rejected, failed to enable media [ 990.576071] Enabling of bearer rejected, failed to enable media [ 990.599541] Enabling of bearer rejected, failed to enable media 15:58:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffffff5]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4305000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:04 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x9, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xfffffff0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 990.870766] Enabling of bearer rejected, failed to enable media 15:58:04 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x6, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x800e000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 990.913905] Enabling of bearer rejected, failed to enable media [ 990.932625] Enabling of bearer rejected, failed to enable media 15:58:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="08458ed7877ce6c0b74188ee2d3e45074fe5dcf322c6de9ba2328dacdb70f3bd15672e89db982e53cdfe5a2458015ec67ea74d9eac1473a6fae30b9eb2426614ba417ee889a36776dc1779c1186c223907286e3d5f89605a58f05c477eff84ec3176f945d9b70977663759f90955926e23b635285a19bac968deafc2413b4a47e7de29d3e76bd3102e3421", 0x8b) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@pppol2tp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) 15:58:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffffffe]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 991.011131] Enabling of bearer rejected, failed to enable media 15:58:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x3000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xa, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8035000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:05 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x7, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 991.174536] Enabling of bearer rejected, failed to enable media 15:58:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 991.244848] Enabling of bearer rejected, failed to enable media 15:58:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 991.291527] Enabling of bearer rejected, failed to enable media [ 991.310732] Enabling of bearer rejected, failed to enable media 15:58:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x40030000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:05 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xb, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 991.490717] Enabling of bearer rejected, failed to enable media [ 991.538027] Enabling of bearer rejected, failed to enable media [ 991.603426] Enabling of bearer rejected, failed to enable media [ 991.630448] Enabling of bearer rejected, failed to enable media 15:58:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="08458ed7877ce6c0b74188ee2d3e45074fe5dcf322c6de9ba2328dacdb70f3bd15672e89db982e53cdfe5a2458015ec67ea74d9eac1473a6fae30b9eb2426614ba417ee889a36776dc1779c1186c223907286e3d5f89605a58f05c477eff84ec3176f945d9b70977663759f90955926e23b635285a19bac968deafc2413b4a47e7de29d3e76bd3102e3421", 0x8b) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@pppol2tp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) 15:58:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x86ddffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:05 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x200000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xf0ffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xf, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x300000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 991.868823] Enabling of bearer rejected, failed to enable media 15:58:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8847000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:05 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x14, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 991.911833] Enabling of bearer rejected, failed to enable media [ 991.943339] Enabling of bearer rejected, failed to enable media 15:58:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x100000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 992.029113] Enabling of bearer rejected, failed to enable media 15:58:05 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1c, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x400000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 992.153419] Enabling of bearer rejected, failed to enable media [ 992.231462] Enabling of bearer rejected, failed to enable media 15:58:06 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000280)="a7b22923580dbc6cad15f22e51b14c", 0xf) r2 = openat$cgroup_ro(r1, &(0x7f0000000700)='cpus\xf5u.fecti\x8ee_iems\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x1000000000006) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) writev(r3, &(0x7f0000000140), 0x100000000000020b) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r1, 0x29) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r4, &(0x7f0000000040)={0x20000003}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x2a9}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000f00)=ANY=[@ANYBLOB="f400000900e7a56b56ba514391a41acbab2392331c62b861b6332387ab4c7ecebb7d37ec014dbf54731244a7c146a097c66a77cc91d58f4a0f16a974efc5e7a75c80d7c8f92d0e4bcd712d1ffb7b129ab4b8757e46f4a52021d2861bf126d33b33e2c40e07191bfb0611e97d861bd84cab30da02b9138db52360b79d899707000000000000000d9f0a1e7f44e311157f037b7bb58abd2c74dd8db898d2b8ac49372d6f0295e693d64fd24c08274cbf86492ecfae31c431c6fc0342c77e866abcd4fc0ac8000060598c067301a5952e5fe3b55fb094fa1aff88c5e0e41ff45931d621f91e6157df75c5ff4a459d9d4450896a9e752ff5d564c079c5910bec7c8999d32c6168dff65b34ec26edcb3b85df5bf7e961f106a485ef69afd3756e85bb11c83aa1f48180f586e48eb62b6d36c4b6c9cd5553133f29e3439359057d8f20960523fd80e28d031001a521e8634669b11cb0b5ac2a3e5e7893e10a9d71cd67dcd3b04177e922a4912ffd6cdfd252828f8bb44d40b342162646ff0f0000e14698198591be4627b5bba7bedb07ab1db9725e54a2e5eaa574b51237ea0732294bda949bb8e13882daa6cafd4f45baaeeb609d924a1465aee40fb7db55a7379822cb7eb6588ddb0f0fd6fff24f895e802d9630a19fc11b58c04ed6a08243e3351fe0ad8194497957b6e0dba109b835027a4100000000000000000000003c1c306d0a10fc2a6cfc9f7c3c1033e061d71bd1ddf63d05b38c0644f3b28c2cf14ec0bbcb98e8ba5c3232a49582b93f6a23eededc2b36586b80e08929bb68805dd2eaa6a848d783001bd2bc5939b82c6a76958cc8b58b7e1335e8179fec8dfceebd2dbdc50c7e3b906042a56a3858c9070365d2907973c92c57fe50c638c18b57884347102ab9a8af229df69d97fda5246134d6c91887d397e93c17243bf78682c1d70590c483872af538ce8099c0523d11b964174ec593c623112c52e22f42c3cef77ba9a7231eecde865cf7766a5dd1947d6cf178eeee572ee9922a20259dcdcf9c9070891b0b00a6e08624f55fd6a45fccde0932c12ff1746a3c2a4e48050a0000f300000000"], 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x51a3, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) close(r5) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000006, 0x2013, r2, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000006c0)=0x14e) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}}) ioctl(r6, 0x8936, &(0x7f0000000000)) 15:58:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x10, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8848000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x500000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x200000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:06 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x60, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 992.523010] Enabling of bearer rejected, failed to enable media 15:58:06 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xe0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8864000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 992.568596] Enabling of bearer rejected, failed to enable media [ 992.578862] Enabling of bearer rejected, failed to enable media 15:58:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x600000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x300000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 992.655738] Enabling of bearer rejected, failed to enable media 15:58:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x9, 0x0, "df76167cfa3020ac3cb429638eb5e15dc6bb036b6f77fb7a0867bb159a89c34607de97bcdecb41b1b6246e668b208f40afc87e414f49519a6643de5c95e9ab6b263315b60c2e878428c7d3ab9cf2e399"}, 0xd8) write(r2, 0x0, 0x0) 15:58:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x11, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x700000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:06 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xf0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 992.794650] Enabling of bearer rejected, failed to enable media 15:58:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 992.875418] Enabling of bearer rejected, failed to enable media 15:58:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x400000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 992.938956] Enabling of bearer rejected, failed to enable media [ 992.977468] Enabling of bearer rejected, failed to enable media 15:58:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:06 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x300, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88caffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 993.089410] Enabling of bearer rejected, failed to enable media [ 993.143673] Enabling of bearer rejected, failed to enable media 15:58:07 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r3, 0x0, 0x3, 0x0, 0x0) r4 = socket(0x0, 0xf, 0xffff) recvfrom$x25(r4, &(0x7f0000000600)=""/203, 0xcb, 0x100, &(0x7f0000000300)={0x9, @null=' \x00'}, 0x12) ppoll(&(0x7f0000000500)=[{r1, 0x2103}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, &(0x7f00000005c0), 0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a6008000000000eb57f7503a12b2ba9ce500000000226b261bdf996d20000000"], 0x1}, 0x1, 0x0, 0x0, 0x814}, 0x4081) r6 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @local}}, 0x6, 0x80000000, 0x100, 0x0, 0xca7}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "ee515a0e2bb6faf4"}) socket$inet(0x10, 0x0, 0xc) 15:58:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x806000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x12, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x500000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:07 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x543, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8906000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x900000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 993.358337] Enabling of bearer rejected, failed to enable media [ 993.404684] Enabling of bearer rejected, failed to enable media 15:58:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 993.462038] Enabling of bearer rejected, failed to enable media [ 993.491054] Enabling of bearer rejected, failed to enable media 15:58:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8dffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xd00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x13, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:07 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x600, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 993.595310] Enabling of bearer rejected, failed to enable media [ 993.670654] Enabling of bearer rejected, failed to enable media [ 993.782335] Enabling of bearer rejected, failed to enable media [ 993.827820] Enabling of bearer rejected, failed to enable media 15:58:09 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r3, 0x0, 0x3, 0x0, 0x0) r4 = socket(0x0, 0xf, 0xffff) recvfrom$x25(r4, &(0x7f0000000600)=""/203, 0xcb, 0x100, &(0x7f0000000300)={0x9, @null=' \x00'}, 0x12) ppoll(&(0x7f0000000500)=[{r1, 0x2103}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, &(0x7f00000005c0), 0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a6008000000000eb57f7503a12b2ba9ce500000000226b261bdf996d20000000"], 0x1}, 0x1, 0x0, 0x0, 0x814}, 0x4081) r6 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @local}}, 0x6, 0x80000000, 0x100, 0x0, 0xca7}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "ee515a0e2bb6faf4"}) socket$inet(0x10, 0x0, 0xc) 15:58:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x700000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xdc05000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:09 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x608, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x34, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:09 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x689, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 995.225709] Enabling of bearer rejected, failed to enable media 15:58:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 995.281672] Enabling of bearer rejected, failed to enable media [ 995.295508] Enabling of bearer rejected, failed to enable media 15:58:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x800000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 995.386941] Enabling of bearer rejected, failed to enable media 15:58:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfeffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x60, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 995.501857] Enabling of bearer rejected, failed to enable media [ 995.584801] Enabling of bearer rejected, failed to enable media [ 995.608016] Enabling of bearer rejected, failed to enable media [ 995.667908] Enabling of bearer rejected, failed to enable media 15:58:11 executing program 0: r0 = socket(0x10, 0x1000000000000003, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) write(r0, &(0x7f0000000000)="220000001400070500e80000004c030002080303d54900000800020041024fc10768", 0x22) 15:58:11 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x700, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x900000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xe0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 997.401888] Enabling of bearer rejected, failed to enable media [ 997.428814] Enabling of bearer rejected, failed to enable media 15:58:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffffffffffff000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:11 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x806, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 997.446686] Enabling of bearer rejected, failed to enable media 15:58:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xa00000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3201000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 997.497542] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 997.556846] Enabling of bearer rejected, failed to enable media [ 997.590147] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 15:58:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xf0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:11 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd00, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 997.602659] Enabling of bearer rejected, failed to enable media [ 997.671584] Enabling of bearer rejected, failed to enable media 15:58:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101, 0x9}}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4, {0x100, 0x4, 0x4, 0x5, 0x9, 0x578}, 0x9, 0x4}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 15:58:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:11 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xe80, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 997.717126] Enabling of bearer rejected, failed to enable media [ 997.753880] Enabling of bearer rejected, failed to enable media 15:58:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xb00000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x300, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 997.894104] Enabling of bearer rejected, failed to enable media [ 997.942646] Enabling of bearer rejected, failed to enable media 15:58:11 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1400, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xc1a000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 998.008239] Enabling of bearer rejected, failed to enable media 15:58:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 998.077166] Enabling of bearer rejected, failed to enable media [ 998.112138] Enabling of bearer rejected, failed to enable media [ 998.143582] Enabling of bearer rejected, failed to enable media 15:58:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff19) close(r0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@empty, @empty, @initdev}, &(0x7f0000000040)=0xc) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x2b000, 0x2, 0x0, 0x3, [{0x6, 0x5e3d2da9, 0xcf1, 0x0, 0x0, 0x800}, {0xf6, 0x3, 0x154350d5, 0x0, 0x0, 0x100}, {0x6141, 0x10001, 0x58a6, 0x0, 0x0, 0x100}]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:58:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x500, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:12 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1c00, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xf00000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4305000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 998.774027] Enabling of bearer rejected, failed to enable media [ 998.803391] Enabling of bearer rejected, failed to enable media 15:58:12 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3580, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8004020000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 998.823936] Enabling of bearer rejected, failed to enable media [ 998.834892] Enabling of bearer rejected, failed to enable media 15:58:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x1000000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x600, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 999.033344] Enabling of bearer rejected, failed to enable media [ 999.057604] Enabling of bearer rejected, failed to enable media [ 999.073998] Enabling of bearer rejected, failed to enable media [ 999.088237] Enabling of bearer rejected, failed to enable media 15:58:13 executing program 0: socket(0xb, 0x803, 0x623) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 15:58:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x800e000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:13 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3f00, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x700, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x1100000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 999.722019] Enabling of bearer rejected, failed to enable media [ 999.746678] Enabling of bearer rejected, failed to enable media 15:58:13 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8035000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x9]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 999.775394] Enabling of bearer rejected, failed to enable media [ 999.791629] Enabling of bearer rejected, failed to enable media 15:58:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x1200000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x900, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1000.011337] Enabling of bearer rejected, failed to enable media [ 1000.042553] Enabling of bearer rejected, failed to enable media [ 1000.058628] Enabling of bearer rejected, failed to enable media [ 1000.081120] Enabling of bearer rejected, failed to enable media 15:58:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0000000000000010dfffffffffffffff", 0x10) socketpair(0x3, 0x1, 0xff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$nfc_llcp(r1, &(0x7f0000000480)={0x27, 0x1, 0x2, 0x3, 0x47a9, 0xfff, "b81add658f0bfa38e758417e56c964e6ba33acd82b8d2f3c8f8c8a98cf86da83c8a4e1754e67a39f54e66a2c936b230de03e8f1c3d065261b77aaa2e7feecc", 0x29}, 0x60) getsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080), &(0x7f0000000280)=0x4) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000100)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="fc187ed9af988e114f322345b9ad3b6fc71694e7477acbc900eea05306261eef1145e61943c8779b457e1826c7b6e0c139753fde9071a80d873d2f9580c813bc", 0x40}], 0x1, &(0x7f0000000300)}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) 15:58:14 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4305, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x1300000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xa00, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1000.282743] Enabling of bearer rejected, failed to enable media [ 1000.299281] Enabling of bearer rejected, failed to enable media 15:58:14 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4788, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x28]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x86ddffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1000.328051] Enabling of bearer rejected, failed to enable media [ 1000.356598] Enabling of bearer rejected, failed to enable media 15:58:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xa9c, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1000.392879] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:58:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x30]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x2000000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1000.542743] Enabling of bearer rejected, failed to enable media [ 1000.569769] Enabling of bearer rejected, failed to enable media [ 1000.579750] Enabling of bearer rejected, failed to enable media [ 1000.608759] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4888, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8847000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x38]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xb00, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x3400000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:15 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{&(0x7f0000003f00)=@x25, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/4096}, {&(0x7f0000001140)=""/157}, {&(0x7f0000001200)=""/216}, {&(0x7f0000001300)=""/239}], 0x0, &(0x7f0000001440)=""/142}, 0x9}, {{&(0x7f0000001500)=@x25={0x9, @remote}, 0x0, &(0x7f0000002580)=[{&(0x7f0000001580)=""/4096}], 0x0, &(0x7f0000002940)=""/4096}, 0x1}, {{&(0x7f00000025c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x0, &(0x7f0000002700)=[{&(0x7f0000002640)=""/175}]}, 0x1}, {{&(0x7f0000002740)=@can, 0x0, &(0x7f0000003d40)=[{&(0x7f00000027c0)=""/187}, {&(0x7f0000003940)=""/203}, {&(0x7f0000003a40)=""/236}, {&(0x7f0000002880)=""/66}, {&(0x7f0000003b40)=""/36}, {&(0x7f0000003b80)=""/50}, {&(0x7f0000003bc0)=""/134}, {&(0x7f0000003c80)=""/135}], 0x0, &(0x7f0000003dc0)=""/61}, 0x9}], 0x8f4, 0xc00e, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x7, 0x4) r2 = accept4$rose(r1, &(0x7f0000002900)=@full={0xb, @remote, @rose, 0x0, [@default, @rose, @default, @netrom, @bcast, @netrom]}, &(0x7f0000003f80)=0x40, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000005680)=@security={'security\x00', 0xe, 0x4, 0x4a0, 0x0, 0x118, 0x0, 0x118, 0x0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x4, &(0x7f0000005640), {[{{@ipv6={@mcast1, @mcast2, [0xff000000, 0xffffffff, 0xffffffff, 0xff000000], [0xff, 0xffffffff, 0xffffffff, 0xff], 'veth1_to_bridge\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x0, 0x2f05, 0x2, 0x40}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x3ff, 0x2, 0x1}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x28}, @empty, [0xffffff00, 0xffffffff, 0xff, 0xff000000], [0x0, 0x0, 0x0, 0xffffffff], 'ipddp0\x00', 'ip6_vti0\x00', {}, {0xff}, 0x2b, 0x1, 0x2}, 0x0, 0xc8, 0x138}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x1, 0x101, 0x0, 0x0, "73d96a7f303642d01827146cc6ff6bc0652b4bf9db2723d439e4b9fad3f3fdba6b2d57460156530430e87544a3a3d243babac9121fd441576e1a99cae5de58f5"}}}, {{@ipv6={@remote, @empty, [0xff000000, 0xff000000, 0xffffffff, 0xff000000], [0xff000000, 0xffffffff], 'bcsh0\x00', 'veth0_to_hsr\x00', {}, {}, 0x62, 0xc9c, 0x3, 0x4}, 0x0, 0x158, 0x180, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x5, 0x7, 0x0, [0x9, 0x1, 0x7fffffff, 0x6, 0x80, 0x100000000, 0x0, 0x327b1536, 0x8, 0x3, 0x9, 0x10001, 0x8, 0x7, 0x4, 0x1f], 0x5}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x3646, 0x1, 0x1, [0x4, 0x8, 0x1, 0x9, 0x5, 0x8000, 0x4, 0x400, 0x8001, 0x3, 0x982, 0x20, 0x0, 0x1, 0x1, 0xc3]}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000050c0)=@nat={'nat\x00', 0x1b, 0x5, 0x500, 0x338, 0x0, 0x238, 0x0, 0x238, 0x468, 0x468, 0x468, 0x468, 0x468, 0x5, &(0x7f0000005040), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x16, @ipv4=@multicast1, @ipv6=@local, @icmp_id=0x64, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x1, 0xfffffffffffffffd}}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1, {0xbd7, 0xfffffffffffffffc, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xfff, [0x6, 0x0, 0x4, 0x59a000000000000, 0x80, 0x10001], 0x36, 0x15e}, {0xffffffffffff0311, [0x80, 0x3d, 0xf0fc, 0x401, 0x0, 0x8000], 0x8, 0xf8f6}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x41, 0x12, 0x1, 0x1}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0xb9d6202a2891cf1e, @empty, @rand_addr=0x3, @gre_key=0x1, @icmp_id=0x67}}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, 0xffffffff, 0xffffffff, 'veth1\x00', 'eql\x00', {}, {}, 0x3f, 0x1, 0x5}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x1, 0xecab, 0x1}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x8, 0x3}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x4, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @port=0x4e23, @port=0x4e22}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x560) recvfrom(r2, &(0x7f0000003fc0)=""/4096, 0x1000, 0x20, &(0x7f0000004fc0)=@l2={0x1f, 0x137d, {0x5, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x69}, 0x10000, 0x777}, 0x80) 15:58:15 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x6000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1001.276248] Enabling of bearer rejected, failed to enable media [ 1001.304391] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf0]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8848000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1001.328753] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x6000000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1001.406888] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x6488, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:15 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x40002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 15:58:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x132]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xf00, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1001.478490] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8864000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1001.555097] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x300]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1001.613270] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x9effffff00000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:15 executing program 0: socketpair(0x9, 0x2, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb46280afff5f4fca}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x702, 0x70bd25, 0xfffffffffffffff8, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2, 0x8000, 0x6, 0xffffffff}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x40000) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000030000006020000000000000000ffffe0000002ff020000000000000000000000000001880090780007040060b680fa0000000000000000000000000000431c64f2ad0134e66387c78796c70fffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 15:58:15 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800e, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1001.683206] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x500]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1001.760175] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x1100, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1001.814803] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) r1 = socket(0x9, 0x5, 0x19) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@getstat={0xe0, 0x15, 0x20, 0x70bd2d, 0x25dfdbfb, {{'sha256-arm64\x00'}, [], [], 0x2400}, ["", "", "", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000084}, 0x40000) 15:58:15 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8035, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xf0ffffff00000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x543]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1001.964444] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x88caffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1002.013600] Enabling of bearer rejected, failed to enable media [ 1002.044827] Enabling of bearer rejected, failed to enable media 15:58:15 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8100, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:15 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mem_hardwall\x00', 0x2, 0x0) r1 = socket(0x8, 0x7, 0x5) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x1f, 0x400, 0x0, 0x4}, 0x8) close(r0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)="02", 0x1}], 0x1}, 0x45) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) [ 1002.071246] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x1200, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xffffff7f00000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:16 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8847, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8906000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1002.224683] Enabling of bearer rejected, failed to enable media [ 1002.243335] Enabling of bearer rejected, failed to enable media [ 1002.255691] Enabling of bearer rejected, failed to enable media [ 1002.267855] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0xfffffffffffff000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x600]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x1300, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1002.403034] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8848, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8dffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1002.445228] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1002.501674] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "c29bd8d1ef4def35"}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000100)={0x4, 0x7f, 0x1000, 0x4, 0x4, 0x0, 0x100}, 0xc) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/17, 0x1006000, 0x1000}, 0xfffffffffffffcf6) setsockopt$inet_tcp_int(r1, 0x6, 0x1d, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x3, &(0x7f0000000280)=0x400, 0x4) 15:58:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x608]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1002.556525] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8864, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1002.606583] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x2000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xdc05000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x689]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89b0, &(0x7f00000000c0)={'eql\x00', @ifru_names='\x00\x00\x92\x00'}) [ 1002.677570] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x3400, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x700]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1002.795395] Enabling of bearer rejected, failed to enable media [ 1002.807301] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) 15:58:16 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8906, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1002.920831] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfeffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1002.971915] Enabling of bearer rejected, failed to enable media [ 1002.997109] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x91fe, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x806]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1003.037250] Enabling of bearer rejected, failed to enable media 15:58:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x3f00, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffffffffffff000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1003.206306] Enabling of bearer rejected, failed to enable media [ 1003.229828] Enabling of bearer rejected, failed to enable media 15:58:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x900]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1003.255528] audit: type=1804 audit(1551196697.097:177): pid=30363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir459175251/syzkaller.x0OauK/1956/memory.events" dev="sda1" ino=16530 res=1 [ 1003.260521] Enabling of bearer rejected, failed to enable media 15:58:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:17 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xe000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1003.301148] Enabling of bearer rejected, failed to enable media 15:58:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1003.460280] Enabling of bearer rejected, failed to enable media [ 1003.490578] Enabling of bearer rejected, failed to enable media [ 1003.790744] audit: type=1804 audit(1551196697.637:178): pid=30363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir459175251/syzkaller.x0OauK/1956/memory.events" dev="sda1" ino=16530 res=1 [ 1003.816373] audit: type=1804 audit(1551196697.667:179): pid=30352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir459175251/syzkaller.x0OauK/1956/memory.events" dev="sda1" ino=16530 res=1 15:58:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) [ 1003.988663] audit: type=1804 audit(1551196697.827:180): pid=30352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir459175251/syzkaller.x0OauK/1956/memory.events" dev="sda1" ino=16530 res=1 15:58:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xd00]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x6000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:17 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xf000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1004.023718] audit: type=1800 audit(1551196697.827:181): pid=30352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16530 res=0 15:58:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xe80]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:17 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfe91, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1004.073098] Enabling of bearer rejected, failed to enable media [ 1004.107725] Enabling of bearer rejected, failed to enable media 15:58:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1004.136683] Enabling of bearer rejected, failed to enable media [ 1004.177657] Enabling of bearer rejected, failed to enable media 15:58:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1100]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x9c0a, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1004.294874] audit: type=1804 audit(1551196698.137:182): pid=30429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir459175251/syzkaller.x0OauK/1957/memory.events" dev="sda1" ino=16705 res=1 [ 1004.358463] Enabling of bearer rejected, failed to enable media [ 1004.397281] Enabling of bearer rejected, failed to enable media [ 1004.420247] Enabling of bearer rejected, failed to enable media [ 1004.456524] Enabling of bearer rejected, failed to enable media 15:58:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) 15:58:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:18 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xf0ffff, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2800]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xe000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1004.739317] Enabling of bearer rejected, failed to enable media [ 1004.770236] Enabling of bearer rejected, failed to enable media 15:58:18 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1004.797711] Enabling of bearer rejected, failed to enable media [ 1004.851054] Enabling of bearer rejected, failed to enable media 15:58:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000580)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000005c0)=[@in6={0xa, 0x4e24, 0x71, @ipv4={[], [], @empty}, 0x9}, @in6={0xa, 0x4e21, 0x1, @remote, 0x4}, @in6={0xa, 0x4e24, 0x8, @empty, 0x3}, @in6={0xa, 0x4e23, 0x1, @mcast2, 0x8000}, @in6={0xa, 0x4e22, 0x7fff, @empty, 0x800}, @in6={0xa, 0x4e23, 0x100000000000000, @rand_addr="2c891fbaf574579aecc61cc35cd26690", 0x40}, @in={0x2, 0x4e23, @remote}], 0xb8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002e0005000000e0713c444d00030000001000034014000000053582c137153e370000000000000000d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:58:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:18 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x2000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3201]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xf000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1004.985567] Enabling of bearer rejected, failed to enable media [ 1005.010749] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1005.026004] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 15:58:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3580]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:19 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1005.092011] Enabling of bearer rejected, failed to enable media [ 1005.132024] Enabling of bearer rejected, failed to enable media 15:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000400)="05c4bc11374870edb30c3b69f89e0463d26e85cee986e7f376ae92a7cc374df75c65a6c75406926c84237b464a605d68ee5b4d0f21a043d9f47176c4f25905e945dedda7954092cf0937bd1be586631908f304d48d307c8c274917687c7dbd597a615066e6e2eac0537aace12ebdee62ba5641263af50a3c25eb672479f21622d78b5f5219acae907f4d07252ad6ae1d1b5bb635a7356a945c7900563a8adb93e26ccfd10933ab72b493675d5a6e0db34ae266a5"}, 0xffffffffffffffda) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x40000000000004, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f00000003c0)}, 0x10) 15:58:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x30000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1005.252698] Enabling of bearer rejected, failed to enable media 15:58:19 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1005.312031] Enabling of bearer rejected, failed to enable media [ 1005.322518] Enabling of bearer rejected, failed to enable media 15:58:19 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8212040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c010}, 0x40000) 15:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x9]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1005.393854] Enabling of bearer rejected, failed to enable media 15:58:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:19 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x6000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x34000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:19 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket(0x1b, 0x6, 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c00)={0x0}, &(0x7f0000001c40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c80)={0x0, 0x0}, &(0x7f0000001cc0)=0xc) r4 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000040c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000004080)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004100)={0x0, 0x0}, &(0x7f0000004140)=0xc) r7 = getgid() r8 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004180)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000004280)=0xe8) r10 = getgid() r11 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000042c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000043c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004400)={0x0, 0x0, 0x0}, &(0x7f0000004440)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004c00)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004c40)={0x0, 0x0}, &(0x7f0000004c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004cc0)={0x0, 0x0, 0x0}, &(0x7f0000004d00)=0xc) r17 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d40)={0x0, 0x0}, &(0x7f0000004d80)=0xc) r19 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004dc0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e00)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000004f00)=0xe8) r22 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004f40)={0x0}, &(0x7f0000004f80)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004fc0)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f00000050c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005100)={0x0, 0x0, 0x0}, &(0x7f0000005140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006440)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000006400)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006480)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000006580)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000065c0)={0x0, 0x0, 0x0}, &(0x7f0000006600)=0xc) sendmmsg$unix(r1, &(0x7f00000066c0)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001440)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000000c0)="b2", 0x1}, {&(0x7f0000000100)}, {&(0x7f00000011c0)="46ca91acb18904094c950778323f63de85c9192c99790d69c3b00df5147d3f29b4349742762da261f3306f7ae390a6ee3559f47ef9b6337284df9f1e13587b9159a9a8aa7eedcc9b3b57d56beced11de1e949906cfb4614936d399b79fb8bdd1b4cdfacb76", 0x65}, {&(0x7f0000001240)="d66d264d884da41c582ee30c557d50da6ddc2817603e5422c2baa61b6c312131fbc078bd", 0x24}, {&(0x7f0000001280)="84e045ee77d92ecfba335f6f700598cb27b011e8f0f676fb479c5844146eed6b41cf4cc7e99231252091d513a8dc906b9cc200eb9e57075355ed10c0bf062cebfdb640ff73d60d9329f09f3da46acb58cc81fcc3391238d57ea0af14521f1aff2e4840b7fe1614defac785cffd59a77d7ab040803806610ea2af4fdd606b4436ef", 0x81}, {&(0x7f0000001340)="2a2bbe26cc58f1346ccf1b1b191c5a0fa16af1996a81b42498cd6d153befc3b4ebf236b74ba392e75f2a8ed5fd8d08df7da4fb35f9c2681735033f398b56752467c67fc8413cbd2b395725e3f6ba3d47bc8abcf0bba76adb4553d13f72b9f8256a754fcc5ef2aa4e76543d16b6037268eb7ad453afd977496b31c73300c5a11e7bacfad39f104eddf9f4375daffb1d1df1e041a107627c64a822eaed6c80d029f5", 0xa1}, {&(0x7f0000001400)="694399fae342c2c0fbbc77e34c799f8370cbdf", 0x13}], 0x8, &(0x7f00000014c0)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x30}, {&(0x7f0000001500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001580)="9785c3b5b122a6fa557e828da64d7668a0831b2bcab86a823555d11795a593f2a78fb4f1f505716f8837c342146f2de6174711dd7b97c6e4c747f4422104f135c590f77f7c07e5850b679bd3b2dece6cee36c72cdc099f1541627ec1ed7f220db9040e96c980c143", 0x68}, {&(0x7f0000001600)="c64ed75815a57f56e722d6f0cb8814d644355e79ba0368c0d369e0359826b36bb55ff0c293faf3a7513b9c9818b0bf8f61243106fa2c4c10f8f162a2ad46d88f78955cc4ad598daa6d4b9c6979950ff6e6bacae706157b449424eca6418bd8dafc330461dfbca13a7a9b9f38d1ebead769e68231e7df1929a08438c9ca7af04df3f72bbad24bbdf7c6483e14f42ab89ce1b86297279703d0788ffb2e4db7bc8f63b9226db7904797aca6a7", 0xab}, {&(0x7f00000016c0)="f1d6c7a1153ae1a96fd0e2155cea90a3c62be5c07136fe8f6a8f9f8f4c0dc5c5754884021b9b19e4ce88105152a55a0eb7e731e68bcf4901478dbab98f40bb04ab17", 0x42}, {&(0x7f0000001740)="f8cd9a36767f2af21e7e1008e74ebe46269f876a448eced0e2d0e670868927ba1b8e05e3baf7114d941698e1060ab0057a94d420c3cf75d3d2cf02a7688f4e2d5ed8ceeab75b3c2ed24f63545176c04fc0dbf7b954f075955dd7a60941a6ae989bfd39af03cfd5121b32bad1cd212011efcafdcfb88b50aea896fc3242b64187d5a051759a5fe511ef0430dd9425df3bc0489de38b928cfe0d1d795367965e29f2eed3105e1542f438e8933a077adaad9af4d79321ed6a6f3dcf551939f40bdb0c5b241018c0a1636ead0b858bd1aae3d7", 0xd1}, {&(0x7f0000001840)="e6b32f8efb6d016fa6f6603e9a313aaf9661826245caa12e70ab79a82ebea36fe6aa10ce4e2e8a02010406d2f466cfc5fd3edd5f8995398738bdfe9c3a9951b6624038957553d3e1207cf45239ce2f3c5b3a94403f6a08aab39bf854a133d616c1368fd8325b", 0x66}, {&(0x7f00000018c0)}, {&(0x7f0000001900)="3a4025cba03fd65a59dd379e7b1b6e1c994c0e96169365dc4313b2e2163ff5e25c79e0064f1d7037d91e0e52cf907e06ae417d8f9725a5c5dea4469016028099cbf232bda3226c8646cf4a68e8a2a7031ad094f9c7d6fb7d299fc4bf3eb856e635ec94aedb7cf42eab53f608cbfdf223d74b7c7d7eaab2ab6dcdf78921c144c1b3b06f1b2746d910b1c8a82f156df86dbbc9fc5e8bb360d9355a97e3ef7254dccab7", 0xa2}, {&(0x7f00000019c0)="6becf858765e4e", 0x7}, {&(0x7f0000001a00)}], 0x9, 0x0, 0x0, 0x24008080}, {&(0x7f0000001b00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000001b80)}], 0x1, &(0x7f0000001d00)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x90, 0x8800}, {&(0x7f0000001dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004000)=[{&(0x7f0000001e40)="348385164186835b541b9931d5861c82e3e425941eed5307c08e94dbf64a9a95b3243786a97339dc76864d9bc708fa2ea013f68d18f53e564977b3f836d005dce9ba4b540404cecd8df41535ff0817c22da6e89e51125206525d37af7a968e2010fb7f4c53bccddd279fc4ab41d2338cb17f28a778f582a7aefbebe657f4ce0d0d3f97bd71c44fdd65372b08cfad1524689aa1989369fa16d2c9c6e4c1c61408e4f64e47b7d2d87feaaa8ab8ead5a805a759e46152e5e20e7120240e729733cfad95c627120754240d5113e1f8bcab345a4befd5c80698902788c0f5271f885d8b78ce1f5e4ecc6ca732", 0xea}, {&(0x7f0000001f40)="5de55211f4e80837e1d763bd44144ac4dca745bc0185f063b958ad4fe5c00c4d3d27003ceae6c64fd7fcd72e353c162527bfeab21f3f5f295e2dbe0f6a422fd34aebce6bc9e66e1581a6953a02aa74aa69423a536bb33563734f1b8de8f2cf66526a51ea7fd1dfb9e148e17f6f0a552ae26491a233f5060e88ec7014a42cc72e8044cf9d9f92a5f1199b7224b8b6c72bda9e26bf6e234a14fe3b51f216e38d8d5b0f9fa206066db9efedeea12476e45fb6e302b816761d8dc2144d0cdb95c3d7e49d5f856175f8f96340a67773cb4bfdac895874c3802a3b6396aab6a1369207df52fccc0b217a87ec3caebbf0408536d587624a61525bc2c05f0eee76eb5e1641306d4cbceeacbff6a53cefe5427a0ab82eab1585dc5dad75fdde4fd7aad07139662cf3237229d7dbbb243560339adf86bb0c095e835e6372fd15f12dfc1c045177882270fb2be6cb64329e6098f7e667b871cfc9f1f8f64ab4e7a880c0b42788557fc206f10d047b89ada4dc3793bccd3c9ed5709612663d3c9cfd19a1dfdb46654875c7c814f4628facffa87f2312c815f7f4d4263b192bf511f972537dcf26093e3ab5fc3b40535585c8a50f195e9237f859ee5a0a7187bc7ae3b75976ec767810a8a1b4c730dfc967ab438b0f596604ae5a04aec8b5c74168453c1e0d1d31383bd89d6af81fbd0a44a5a1878d86d5ed5f3b64c9923ed6c9a1e6e6f910334bf9f0fdebf9e6c4bcd732d8b45aac252a4a15639a04a67e97758fe7799e2c50b2bdd504f9e72e4390836ffe73e51d67a40913c2ba4a85302cffc87548422c578aba1557f9334b64fc02259eb222233c8cae0201f0905a79b3380c65f05c4055cbbac966b7d129daceae722cbccb8491cfcd118047f755c65d28d99265e884d1e4ce7989bb36e5ea62146bd1392fc7069a301767b527f17321209f1641d8536efd9680c1da423bbdbfc03013a3e6fde612615ca9edea60ae8f6fe26dbb75756cc8e422782acd14ebb9693ceaed0c845850081b439ea7c3501c4fdd0bd70bb9909d35a24dedaa9fe250396620fc034ae8bc58f7aafbe87ff75b0ffc5b892f15e896748f6542d183812cc56bc65dca58c6164db207730987a9d90ae30d6e773291c28acf76d893fd0abf3ded02b2c59cd8da0a329985232291d93b3a103406ecfcbaa1d51fe335d2716cdbbab9b6ce7801deed0477aa54f60cc40bf09b891139656dfafbbfef9c4f511eef28f1a76b66f88376cf4f42157f9fd7acfd49d68d3dbef7fbc134f371ce3081825d39c6ffc80a8cf0d7d70d199a57e7780698ce5634187e23538863e10dbdd753beffaf38beba266f664ab3d3398671a768b1d4580e853c9223639bfaefdb373d13bea54f3143a966b9920e3d3451285666568bcce7cbbe987de30cb29c25dfc84f868afb1d82a5952a777428c3cbd86133d87479d370f1fa92aca63628d24ce1d8a26aa38da81f8ece7dc04c430b3ea7a8231fd3b7cf3f26f653bb3b39667240b527997dd1989671e4d425a148c44b27832921c0e3cd1015e2cf047e43e09c1ee1db97c18cc2ea19dc3ae97573a93b0ec1a1b2c601c4facfeaef719018b3e3f7e3a5f5353663b0825e96c4961be7c6aed6a290d3bb18b6597bc8367158102346ab702ef4f4e1c70bbd7c7f79a1fa304af7a57bf25652c5a248d10a587e965a0c16b8bbf292c1c781254318be5ac0f6e3b9af5cef8d8975f0d51e1bdcad0834e4d3257c59eade534e136b5af0c14d0311d078a72920161222f074c9f42797669327a08652d382fcd500320afd25bd457fdf905ede691b19265704b9afe5828b0875d6bf715fe6d14ea4809706e5b8412f4f9418df0f558c4106f94bd538fd747a929630a42c08d75a6a94fb7f8b56b6504b8d33520d6ecd38bfd27ec48498feb2477f2c6ca89f2508bfddb783759ef099796a0badaa2237797f1f0b6cf7a06fa7d41e6c0a8c1712acd65ef9f83af1bdc705521d28c6f9ed80f93729c1a0db25b4b089672cac9623e8f200ec5803324b5d57df761bf1af839c2aa1b151ea0dd5eb03ad73f4f4353fca19f325016542a14ba79fc9f45700bcc24114e0680f79b01ed5601ac2e81100443f18339b7b85b5312daab2b917e1da148306dc292143cf604a96786f34ac07eaf9fd8e634b0f0f6c2bf6f6ba6b51a64f5d641318bbfd11047e8ec91d98908a80700ad8f336572af4b9492fcef79c78f5b13f7b87e11df554eef4e34a23b8bc46d4153780276053dbd01e62186feaa1543d764697a56b1e05d6d68850d5b304f7af33fa42905cf9318bbbf800dd999ab7b46514e055c27fc83ce30d9955cab105f7406c4e77354817caf4f223d9cb3e08009299325eac3273ee9ecfeec05d6ad2541ed97185ec02a8ddd2494afabdab05b8f67e2f38a0502d39efa103dedbc95fd6131624fa261c978cb57375b8ef042aba8a833eb4493985f09dd5005808821a5905aafc4fd62787c16634d6db9e6a7b0d75898cab9ecc60a25c9ea79bdeed9890027f7e23518dc706c689cec2f94f50bb04560cf9a51c2625e7e8897c32d2cb9376236ed9b1e1cab4da7e57a70e815f9e8ce686fc6a3cfd1935a319ad4bea8b610b2f3cd4e42ec6cd951d046035dbacbb9d095f178df37a7b5771369a6bbfa18748746c54ebeafe9635b4f26befda5bfc69e3e0c51b646f084b2d58e7afe73e384b6bf99896f2ce5c54c31deee10bb8ff4316a44becafdaaefa981e2bb126a89cfb11258814fc7e0021f1dd5d8e9529a4d3e35d0a849e49280a3ef1ea1fc56be37079f4ce2939c998449c4c261555497fe2800dc569cdf0b6f9bf008cca9bdb88b382be3072103ed80ec59cf946887b5282c64bd7748ad8102893e06cfe875d7bface8dbef7fb233f197890561e7b173941546a8cf93c90747aba7e0402c36843e005bb4f9bf0c3c6efdc408938f513e073de33e889d0b72bce9d6668a752c077d227610cb19b69a8ccefbafb875f6d923e34507fa445785d450551b0671fd4aa4900556e27fa1f717211dc8741bb1d069b612f6966ef698d5f524d83f66f4b65d55c1938ef101eb9371a25f460a4997eb3d34c168eebe0c3409ee7d6ab28dfcd36c33d059ec780f911120708cc05641fe392b791a71ad3548972c6916186445d9f1673ba04b52a05210b1b8b84d779d0f851cfb64ef175ada5ddf116d81b4d89eb31f8430d8197e4a81c99cccad39c6d22e5e16b62e5ffdda7fc86f96318dd9a2bf44c37d91d68ab5a738d9d18044053f92a072d0f243513e11d566c1f7e522b50664e90a891c945e8ef736d092c7df2c71fba058921e1619bef34490c534e198b702e0a1011911d5fa57805d3226036015ed300d9113ec647738b98e81ff07012bc58a20d6b4c3ee714c84bffb8dbd80055f9fb8a4e1f065afb8e0e5a0c4e932a0a3ae04b31a4440bb7f95b04560dd74c5c598474ed29545c51c770dfec06a5aef0a7314554b976e044ff1db158e37cd796dacbf91943d86a47ad73c86e8dac9350e7a27ba6b008097bdeb56bbd83ad4080db8f1e73bd753379f2ca72c30fc53cf2e966a81d4eca71c3ccd322901b90a08f7de4f2e830927cc7484af27370977f476ef668e0e621ce855a148e8dbdb17d88fed0d5234572e94b5dad6383e8b1cdeef83066d9bc79af2d436cc168fd34ab5d2cb85d9848c205e97c3d09e4b53075854f2c15c8f9ef2738e87ad187a5d0dfd647a395e921bab14012778c309e5a048e1dcafcfd50573ed7caa913005832c47c4952de9de0c7f96518ca0e68fbbcdebca595ec4e140ee39b85c6036eedc2715df2c4b0025c73e1711fa1aec4cedfffad680a1fde95f643164d4fd04c7e45daff704c77bdb2fe7c32f5663d85022d7d2c0402c6198bb5e946ceef2ee575280dc2ba4e92e533105b56ffd425b722580a59b8ca9f3d2cf590586e526f0c41c3988909785289e08f69589977fb025e5153dd951cac73e241a584cf15505792542a36d915103b356f949516bc9ad3ea5cc7f04202860029667d05d7e184dc53e0029ca44722dc876257a0431c870ef2e866a3a03a3af57df1df9fb54710a552d71656f0b11115a5a1ecad314c93ae21d0c52c0d21c0fd947b2d3ede2a7ccd8498840bbc2def311032749443e928652ca898130df1e4a7e3c8b76cd222f78c5bc2db98c12eb7cdb0b0fd17e4911951877832a06703d54120bb185a77f3c30efbcf3ed3ae411b5da4dd69cfaf356ec0bc910133a17db7c3fc9913447ef51f185e038377278f50e520e5b1785529fc7c789f3248a3057f36293ec755b2032a328f6eb563dd2db7c991894657c94d3e76b1efb340ba4ecd0bffc1d368754ad0df7f35e72ea98f36ef4b4c8853f79784dd0326a412d954bcc0443eeb724a82791d812adda280617643755ce06fd04aa594a290d2ec034d6570a7f825247465aca39f9278e38893226a87f9b828eaa8ba803dd11f844c5892f736732646c2c0da50609f59c3fde345066f7ec78beb41ae657e51867d3b2306ababbf5fb8000552259ad806c4cc6a8a2c6ae9b133a9db06acbdd0472ac4d7f6b0bdd7e8e692b519be22674e7a43fcecf7fcd1fc2ad203236269ff5e5c9daa3f6cb5e2b43478c336c7f2800d4b85801b978bf5fe2b0f8c5d1ad43dbf280c14de64f40380373e5997e93eeafd250c5407dca90bb0e6f661c8f8128e1c1e6efd0b4dbfd5a093a69999bdbb8bef238c320c7f0a7cf4c8cfb2d0d20cfc61ec306fa8c1a535925742267cfa0511e95e606b3aefd09f95ea4670399c768b84956c209ea33806b44ec24056e6573a19db6455d646001050be9c6f670af4f2700eff340704ab2c7e883e3aff4dd56708f89a5d94c766ca083d035c93c4ad27909bc683e36e6ded849f6d701e014580ee2bc45e008d0e0260a3d48814450e007ca7fe0660071d4a88677aba805884d32738dcd6ec9b52a9851a3325643b8fe7935c9b03f980732910da554ed1a8faed0b1a898cdb4f9e2977f81ea12962708b941b3c6928fe604262d04d0719b8dcb0d58156c4e18e15f11a65c858ab1e62718a6428e2962898c26627daba6fc3c85062ca60895baf2a29a44fc9155a564ebdbe90a144f608181dc072beeecb2ed58f73897c8155c8a757ade8803ea3f59a385a8c64e0a2642e97f548ed71a2c90b2bef62c324e9302c7f5e7d9b01b607d60b7bd42a3260d607d378c6096c4ee640dc211a9d35245351347f751fc3180373797ae14d561dd806523d53bf7c7a14ef8ac910fd3dc659ca4d5c54e91205c092186cf1782acfa7863327d508812bb3d887e4043b2171e700d572720f353bbd2aa35874916ece230e79f047da0d76c4dae8ab903fe00a69fe3bb5fc1b03b34ff9806a473e8f38860ffde278fe70c7c43a774f6086c69692e712760cab54b3d68924da9a584c759f66fdd8ad1ae217cd85b1ebcd6114d992fa94ed382bfe1dd8c327acff759ff51191df5d1d12ffdd4cd75c084411bcdc81fe1749d0ff1b089f6b95b8809d5ae649cc288eec411828e1df975d67e06cbd4c6fde7eeca9b66ab55728495d60ce72a905cc12041735bf7293c52f080636b16a52fc9c4779d93e5be2a1c9518946f7c989e38cc29c9cbd1d155cd8db4d8746ee789c3c83c3f919f1a0742036309ce0ff5f7f9b1f953ff85cfbabf4d1474f70cfb8d7f2c344708c20a54895e43943261d147e5db0ad0f821025339bf3d1253635ed17b6f3a46dd223eb6b847214224e775682da226d3a05f9cfe8ab2fa53e1d468970a0b60012b6d5c4b61f4e66e6cdb3dc7079f1c62bad", 0x1000}, {&(0x7f0000002f40)="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", 0x1000}, {&(0x7f0000003f40)="5dd9c374ddc37674a283fa5c3f9bec17d8852da9", 0x14}, {&(0x7f0000003f80)="2a3b64cfa756a78a202de93d4b4d56f0314c070434ec7281f83b4a8c3fda1b3345bfd1c8ac4d6aa347035217794425148d73654ab860026b5debbd40924c163100175a", 0x43}], 0x5, &(0x7f0000004480)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x60, 0x2000c000}, {&(0x7f0000006880)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004680)=[{&(0x7f0000004580)="885a04f45e76ec31d234a27ad4ee16804b19aff489140d8c277998b2ebeb59b2d1867f76a8", 0x25}, {&(0x7f00000045c0)="b1fbfe4a7723d8955b462f20d305819d00b2127c19daf5674186016e36a49c141ed1b1ae13e234ecf4e9c8943156da311220747fe2ef4df1021f662308cedd558a91b12d49ac0f3d8428473d105e8d87b533eb73728b181adc4843d1b9b0cf4ef3c2143649869844a6a06af1c56c6b9f80321c817dc2ce0cd06884505588756e6a1a53f6808503168ee7cf03be14cc00923eb519d3a9078c4cfa75cf1c2d6f5e5106f0699f69f75af7fcb172befbee1dafe3eb6a", 0xb4}], 0x2, &(0x7f00000046c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x40000}, {&(0x7f0000004700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004b80)=[{&(0x7f0000004780)="91b5bf545917a6bb95215073df42e1f742236bad3817dfffedff9f5b83fe7dbbe26cf11d4e7a3b8a2518218fa13d642173f7d648ee068346d7cc5b25ecd684a059402f5c745be0d3c9dbed7fa25403150739d22cd20a08cfda80265b9da54ef3df9ed6adfdb7dcc001210759b703a7863c16da3180ca468974835ef4fe696863e51eb7c3f88752af25f508de1842987d8180", 0x92}, {&(0x7f0000004840)="674b2911aeeae62e9c153987dfbed088557b9d78907974c1fd144ef7127be69955dccb807271af0ed6100554f6d14ec4bffaaaf56f2ac644d4de3b353aa706181f180c83da2d601d6dd7055a773a79182c9fe452069b9f8152396eef8f914bceecff383d804cfab6bbadef0a33a788fcb69eacf786e02509c5b744cd307e24084ec10961633fac2d695eb9ef4d4ca9a7f2f11a8794635d0861580947e241a90f37add4719b23883590520c4cf9fc36a48cff8609c9e906e1608fd073", 0xbc}, {&(0x7f0000004900)="d4dc7c450a85a8ee", 0x8}, {&(0x7f0000004940)="f51ba045d140621528a04da51780250052e83d14c3dfd0eb7e3ad6101eda021d567ac62ae8bda844df3b5f6fb7a7d0efe7d98eea9377a9", 0x37}, {&(0x7f0000004980)="9c19e0737488c79e558651c2bc1a5da62b89e04e6f2217a7be835ae5a7262c4c8b72ae60b5e6dce228685517ab75504b6261bfa011f677285dc5afa34e51abd73e1c3a04c9fc25784698348dcd530380f566467bf9b51ad614270ac70befb31a9c8d33e427f3a45fb5fcfdea4e1f1cb9bb421b078723323f60bc1cf667d1f1a3780ce33b98ac87488b454b259b8d7623340c46397a63d3890c7abb07f8f8e18426fe5bb7005e0a7c05dd30c6be1b993f4baa5d6e3f542c8c39036fc052d3508cf007e4e620f32185323c331f7a9712665af887302c357918874e7ee82061022840a82915fde1e2bfda5a623d1a5b10975c66b25b3e24904e51", 0xf9}, {&(0x7f0000004a80)="41ee1bac96855b8e2c70482809ea5eee577c4c2be71cbb35778a90017081595bcb8cf5decc8626869d6202b57e6b8112c267284e53e429b2073c23f3bc5ae9205e35ead4a95660280974dc96df20bd36f5fe77a1e01d347c9c477da6486b549cd8f764b26adc94e290323df995e4b06042a9674494104e30f875eab6db9b9653c61a9f8e2a6a51f2188c782911ae81dcf111c660ce3f50b819d3e2c1ef915d6a3da71050509529b4107fbe4ac38592e7a7dd4be81fc67fadf16e4d9a0e50ac1dc6f6591a8b4660181b2f5e6033c200265effcbd76d1510a99d65c05103574581e084f875a50726f08ee625c76430f5", 0xef}], 0x6, &(0x7f0000005180)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0xc0, 0x20000800}, {&(0x7f0000005240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000063c0)=[{&(0x7f00000052c0)="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", 0x1000}, {&(0x7f00000062c0)="dee15888bcca80d5eeab18e387cd39d0bde510d97b1e130ca0596a7873e3f04b0c7ba57a153fff3adc241127e1f4f0117075e1d1111af7d1b54550cc57b92e6ef486ca8f4ccab644bbb44127711926ccba3ff44838ea95ba02108866586c503c4ecfcd8a243961b63f781c60944b4e9996a646eca023ca195c665bb3ab393f2f72a09e735a510cf79d2e8260e1beaad0a955a91b1bede2b1e51307b73b9e854b7c60445148058d2ea03be258ae8b810b82fe7365e2f47fb2d2803253c641d9dcff90884f7b045957946e971431aa04c81d593555e6ddb6ec726e1a6d6666def24ad9b19b994d254e07f5ee24894b9f85de50ea38d15accc7", 0xf8}], 0x2, &(0x7f0000006640)=[@cred={0x20, 0x1, 0x2, r26, r27, r28}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x50}], 0x7, 0x10) connect(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) [ 1005.539769] Enabling of bearer rejected, failed to enable media 15:58:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1005.610755] Enabling of bearer rejected, failed to enable media 15:58:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:19 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x7000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1005.675553] Enabling of bearer rejected, failed to enable media [ 1005.698035] Enabling of bearer rejected, failed to enable media 15:58:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4305]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:19 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = accept4(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x80800) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000100)={0x7fff}, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x2, 0x0, 0x0, 0x2, 0x8, 0x100000001, 0xffffffffffff8000}, 0x20) 15:58:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x400300, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1005.812348] Enabling of bearer rejected, failed to enable media 15:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x28]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:19 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1005.902787] IPVS: ftp: loaded support on port[0] = 21 [ 1005.911795] Enabling of bearer rejected, failed to enable media [ 1005.940432] Enabling of bearer rejected, failed to enable media 15:58:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1005.986209] Enabling of bearer rejected, failed to enable media 15:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x30]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xf0ffff, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1006.042990] Enabling of bearer rejected, failed to enable media 15:58:19 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8060000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1006.147637] Enabling of bearer rejected, failed to enable media 15:58:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:20 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x38]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1006.241021] Enabling of bearer rejected, failed to enable media [ 1006.295956] Enabling of bearer rejected, failed to enable media [ 1006.350661] Enabling of bearer rejected, failed to enable media [ 1006.387619] Enabling of bearer rejected, failed to enable media [ 1006.539892] IPVS: ftp: loaded support on port[0] = 21 15:58:20 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = accept4(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x80800) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000100)={0x7fff}, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x2, 0x0, 0x0, 0x2, 0x8, 0x100000001, 0xffffffffffff8000}, 0x20) 15:58:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x1000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4888]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf0]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:20 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x14000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x132]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1006.819760] Enabling of bearer rejected, failed to enable media [ 1006.842903] IPVS: ftp: loaded support on port[0] = 21 [ 1006.853445] Enabling of bearer rejected, failed to enable media 15:58:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6488]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:20 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1c000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1006.889413] Enabling of bearer rejected, failed to enable media [ 1006.928060] Enabling of bearer rejected, failed to enable media 15:58:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x300]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x2000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1007.094157] Enabling of bearer rejected, failed to enable media [ 1007.197804] Enabling of bearer rejected, failed to enable media [ 1007.240750] Enabling of bearer rejected, failed to enable media [ 1007.263474] Enabling of bearer rejected, failed to enable media 15:58:21 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose, @default, @netrom, @netrom, @rose, @rose, @bcast]}, 0x48) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x4) connect$netrom(r0, &(0x7f0000000100)={{0x6, @rose, 0xfffffffffffffffe}, [@remote, @netrom, @bcast, @default, @remote, @rose, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 15:58:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x800e]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:21 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3f000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x500]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x3000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:21 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x40000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1007.481914] Enabling of bearer rejected, failed to enable media [ 1007.496204] Enabling of bearer rejected, failed to enable media [ 1007.514551] Enabling of bearer rejected, failed to enable media 15:58:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8035]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1007.525370] Enabling of bearer rejected, failed to enable media 15:58:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x543]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x4000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:21 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x43050000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1007.709111] Enabling of bearer rejected, failed to enable media [ 1007.727697] Enabling of bearer rejected, failed to enable media [ 1007.750265] Enabling of bearer rejected, failed to enable media [ 1007.815973] Enabling of bearer rejected, failed to enable media 15:58:21 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000006ffc)=0x10200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'team_slave_1\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000140)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x3f, 0x4) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000080)=""/35, &(0x7f00000000c0)=0x23) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendto$inet6(r0, &(0x7f0000000000)="050300000300000000000000c52cf7c219f77bcbfa91f05c", 0x18, 0x0, 0x0, 0x0) 15:58:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8100]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:21 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x60000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x5000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1008.000818] Enabling of bearer rejected, failed to enable media 15:58:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8847]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x600]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1008.048143] Enabling of bearer rejected, failed to enable media 15:58:21 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800e0000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='bridge_slave_1\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) socketpair(0x5, 0x8000a, 0x4, &(0x7f0000002580)={0xffffffffffffffff}) connect$can_bcm(r2, &(0x7f00000025c0), 0x10) setsockopt$inet_mtu(r1, 0x0, 0x32, &(0x7f0000000200)=0x1000000, 0x4) 15:58:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1008.132006] Enabling of bearer rejected, failed to enable media 15:58:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8848]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x6000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x608]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1008.290499] Enabling of bearer rejected, failed to enable media 15:58:22 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x80350000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000611744000000000095000000000000000159105808500a26feca6e7b84cbc0381b1fac7e66b30699b8130964006c85c98eabf09d516f469c92173411483b0828e181646e2337786828f660757f36c288fbbe431a3383fa89985cea4b5f6155d6bc47640c9c2105f78a6512321c7f320f3f15a746b1ec5d03b84bd503069970fb7f7c60be19584080dcea37a44dd7b70ff21408ce4b8a92534c1d749a9c71c70f6b4293ab31cff7114a54f14575cb4ae093fa7dc8be7b3354b00ee32e9e5c9ad30a26fb56962037cbf13a802a08924f9fca2f75c9d66bd6"], &(0x7f0000000280)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) socket(0xa, 0x1, 0x0) write(r1, &(0x7f0000000000)="8efdef1d78942f8a1a59715bdaab43cd9d5400fe300bc4f714d517ae9f4332f24e022c1342636450955ff0f4c220fa70e8594a7c9bb0dceab9993bfaf4f1709d0175d7220ed80a", 0x47) 15:58:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8864]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1008.351898] Enabling of bearer rejected, failed to enable media [ 1008.373204] Enabling of bearer rejected, failed to enable media 15:58:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1008.462305] Enabling of bearer rejected, failed to enable media 15:58:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8906]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x689]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:22 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x81000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x7000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1008.648213] Enabling of bearer rejected, failed to enable media 15:58:22 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x86ddffff, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x700]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xdc05]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1008.693735] Enabling of bearer rejected, failed to enable media [ 1008.721930] Enabling of bearer rejected, failed to enable media 15:58:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1008.780231] Enabling of bearer rejected, failed to enable media 15:58:22 executing program 0: r0 = socket(0x3, 0x5, 0x9) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1, 0x2, [0x4, 0x5042]}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1}, 0x8) getpeername$inet6(r0, &(0x7f0000004240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000004280)=0x1c) syz_extract_tcp_res(&(0x7f0000000180)={0x41424344}, 0xfffffffffffffffa, 0x81) syz_extract_tcp_res$synack(&(0x7f00000001c0)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x2b2, &(0x7f0000000200)={@local, @empty, [], {@mpls_mc={0x8848, {[{0x10000, 0x2, 0x5, 0x5ee5}, {0x5, 0x8, 0x8, 0x7}, {0x1f, 0x81, 0x10001, 0x80000000}, {0x3, 0x7, 0xffffffff, 0x80000000}, {0x64b4, 0x1f, 0x9, 0x6}], @ipv4={{0x17, 0x4, 0xdb62, 0xf80, 0x290, 0x64, 0x9, 0xc8, 0x11, 0x0, @broadcast, @rand_addr=0x2, {[@noop, @timestamp={0x44, 0x2c, 0x0, 0x3, 0x1ff, [{[], 0x1}, {[], 0x101}, {[@multicast1], 0x7a1}, {[], 0x101}, {[@multicast1], 0x2}, {[], 0x2}, {[@broadcast], 0x3}]}, @timestamp={0x44, 0x14, 0x7, 0x1, 0xf2, [{[@loopback], 0x2}, {[], 0x1}, {[], 0x4}]}, @generic={0x86, 0x4, "3393"}]}}, @tcp={{0x4e23, 0x4e24, r2, r3, 0x4, 0x0, 0x57, 0xc3, 0x7, 0x0, 0x5, {[@mptcp=@remove_addr={0x1e, 0xf8, 0x1, 0x100, "af1a430e4b05c229e301a606d896a1c6c3fd598c260c95828c2679270e455d178bef72a79b2486d58f125909bbd4f5a987e55c54e47d3d2eb7a9f132c1c0c180762c528d3b33da1d219e08e7f7125eae99956c894d6b39e6aaa2c76af1c1ff73d85d4604d1d687309cf41967b8d618bbf621ca633721ad341b44ffea34f7f686fd03a79f7eb518abec0edcb06bcbdacb4b65f4d084bd5e5b8dc627199e90dd9f4b3f9fc4c591d9997a8f3ac27b07cba239b475ba824a260c190764b4d13546c079934f3f1be7c608c02ae67a94fcb68cce463862869f906fe67099588374274dd0149172cd157dbc07acf36cedde74db91865b1d1b"}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x2}, @mss={0x2, 0x4}, @sack={0x5, 0xe, [0x1000, 0xffffffffffffd123, 0x0]}, @mss={0x2, 0x4, 0x5}, @window={0x3, 0x3, 0x81d}, @sack={0x5, 0x22, [0x4, 0x6, 0x1, 0xffffffffffffffff, 0x4, 0x81, 0x99, 0x7]}, @exp_fastopen={0xfe, 0xb, 0xf989, "79e17b3645d331"}]}}, {"8e20ef4ddc941c42760998dde3b023d8e1047b169360edbd61159fc54d6c5622ffb49e88c7dfbfa9b9d50c6a8079a16e15348db9e5b2acea7648bf872ac08e12080823ca31bf4594aea4714b8a9e05c9814e4524e3b959cfdbdfed0123cde177b55a48382b55d858cc07d94394e4ec906e17931e4031548db630b7de35fca2de8d40285071215699a2b1219f0b1c22639e938cb2580a3889266a7af4ef0f1a75287710e54afc3eddc8d44fd1d3217ca3c1c85507e3d58d80c4d1f339ce1e8908bc4a05c14c1646ef89566cc712eb7677aa160d74dca15e25"}}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0x8}, &(0x7f0000000140)=0x8) 15:58:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x8000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1008.912271] Enabling of bearer rejected, failed to enable media 15:58:22 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88470000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x806]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1008.986565] Enabling of bearer rejected, failed to enable media 15:58:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1009.073660] Enabling of bearer rejected, failed to enable media 15:58:22 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x40008031, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='\xa7G\x80\x1d\xef\x97lj?\xf8f\x0f\x82rdma.current\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300cc00a672b6513cdffdbe243b7418d939c9648dcbb6f266d5f5529271bb0600000000000000fe57131b4d3be341ebd0c82d8cc1021fe5200ab016ed8725ce8681c3c09cdf61d98014e6498ce278d51f984010a31f953ab5ae4fc78fc4c83a04309f0edb23c3845449aa7ae66fa7873ec1ad263ddc7011f2e85cf1e7401f315127b647093f2faede3bba50aa5fd9360158cfa0f10b889737260bee6221eb3a4251fa18b4b3626dc923a3110d8277fcc083850df8965923d8fede70334aa67c5b4d3ab6a8dfd50e051f391d6b55e5387c0000000000000000000000000089bfd508123e37d008f8eb939103"]) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0x9, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x9, 0x18}, 0xc) 15:58:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x900]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1009.161676] Enabling of bearer rejected, failed to enable media [ 1009.183319] IPVS: ftp: loaded support on port[0] = 21 [ 1009.191686] Enabling of bearer rejected, failed to enable media 15:58:23 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88480000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x9000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1009.240345] Enabling of bearer rejected, failed to enable media 15:58:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xd00]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1009.367774] Enabling of bearer rejected, failed to enable media 15:58:23 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88640000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1009.450843] Enabling of bearer rejected, failed to enable media 15:58:23 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88a8ffff, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xa000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1009.492716] Enabling of bearer rejected, failed to enable media [ 1009.532459] Enabling of bearer rejected, failed to enable media 15:58:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xe80]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1009.637766] Enabling of bearer rejected, failed to enable media [ 1009.702565] Enabling of bearer rejected, failed to enable media [ 1009.923637] IPVS: ftp: loaded support on port[0] = 21 15:58:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) recvmmsg(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000007640)={'veth1_to_bond\x00', 0x0}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e22, @multicast1}}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="17c800000000000000000c00000008000100", @ANYRES32=r4, @ANYBLOB="040002003983f27cff38310308321334d6f718064eba2a2f937679f07209d84db15540fb09"], 0x20}}, 0x0) 15:58:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:23 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88caffff, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1100]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xb000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1010.094917] Enabling of bearer rejected, failed to enable media 15:58:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:24 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x89060000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1010.138105] Enabling of bearer rejected, failed to enable media 15:58:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2800]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1010.192145] Enabling of bearer rejected, failed to enable media [ 1010.236422] Enabling of bearer rejected, failed to enable media 15:58:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xf000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:24 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x91fe0000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000080)='`', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) r2 = accept4(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f0000000100)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0xfd, @local, 0x10001}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240)={r4, 0x7}, 0x8) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0x1f0, 0x0, 0x1f0, 0xf8, 0xf8, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x4, &(0x7f0000000280), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, 0xff000000, 0xffffff00, 'veth1_to_team\x00', 'bridge_slave_1\x00', {0xff}, {}, 0xc, 0x2, 0x40}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x458e33e9, [0xfff, 0x1, 0x80, 0x7a0f80000000, 0x5, 0x3], 0x7f, 0x100}, {0xfffffffffffffff8, [0x100, 0x1, 0x7, 0x4, 0x3, 0x2], 0x8}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x2b}, @empty, 0x0, 0xff000000, 'netdevsim0\x00', 'veth0_to_bond\x00', {}, {}, 0x21, 0x0, 0x40}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x6, 0x1, [0xf, 0x19, 0x6, 0x20, 0x2, 0x1d, 0x7, 0x24, 0x30, 0xb, 0x5, 0x3a, 0x3c, 0x17, 0x2c, 0x3], 0x1, 0x100000001, 0x2}}}, {{@ip={@remote, @broadcast, 0xff000000, 0xff, 'sit0\x00', 'nr0\x00', {}, {}, 0x2e, 0x2, 0x2}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 15:58:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1010.466091] Enabling of bearer rejected, failed to enable media [ 1010.504374] Enabling of bearer rejected, failed to enable media 15:58:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3201]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1010.525187] Enabling of bearer rejected, failed to enable media [ 1010.545362] Enabling of bearer rejected, failed to enable media 15:58:24 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xe0000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x10000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1000000000001cfb000000000000000034dfbefd7b2e07000000151e01c1b9ead39f3114d01dc6176226d33a6fc5782feb7dc3abd3fc4143b6959174a909b71821ea68f5632797fbcd5f4b6c55d6468972cb9cd50000f3ffffffffffff02000000000000"], 0x10}}], 0x1, 0x0) read(r1, &(0x7f0000000180)=""/249, 0xf9) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0)=0xff, 0x4) 15:58:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1010.727417] Enabling of bearer rejected, failed to enable media 15:58:24 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffa888, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3580]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1010.788464] Enabling of bearer rejected, failed to enable media [ 1010.821141] Enabling of bearer rejected, failed to enable media 15:58:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1010.852807] Enabling of bearer rejected, failed to enable media 15:58:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x11000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1010.994811] Enabling of bearer rejected, failed to enable media 15:58:24 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffca88, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1011.052811] Enabling of bearer rejected, failed to enable media [ 1011.086635] Enabling of bearer rejected, failed to enable media 15:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1011.136363] Enabling of bearer rejected, failed to enable media 15:58:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x100, @empty, 0xef}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000000c0)="5b405f275a417228b84fddb08f8227c0a8f2eff0497935324ae4ba934c6f34b5cebbf9839ec04599f81d123e4acf7b079258a569ec10e046491263b6493a22634db481133ab32dee8c3735bc7029", &(0x7f0000000140)=""/191}, 0x18) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000240)) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f00000002c0)={0x428, 0x8}) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000300)={0x10001, 0x6}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000003c0)={r0, 0x6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0xfabe, @dev={0xfe, 0x80, [], 0x24}, 0xffff}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x12}, 0x94}], 0x94) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f00000004c0)={0xe421, 0x8}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000500)=0x9, 0x8) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000540)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x1, 0x0, [], [{0x7, 0x401, 0x81, 0x1f, 0x8, 0x5}, {0x9, 0x5, 0xff, 0xfff, 0x7, 0x1}], [[]]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000680)={0x0, 0xcf, "d288ff906861127c123dfbb1965e4e1c898a8f7cbad1294fe3211a5485882cd97a48f2053d398c6daaa094f2fc0fe1f032450677ee8f90fe449728408d7b9cdb46cffbabd5ecb1ca8b90fd0c6f352d5cb5be99bb927d8816e36a2064d8dd8d689a2628ecd266bbd8d5e83d7fa43b38e3bbaebf05257d5ef2a8885c3697afb147707cc14d98f8496a8d882074529313c4a52ac86aa490d768e64f64d7dccceef43c10c1113f79589b576688edf77849107f83d39e62e99506e1c6de06cc0f54e79aff4f6e236d22919ff934b42427ec"}, &(0x7f0000000780)=0xd7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000007c0)={r2, 0x1, 0x7}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000840)={0x4}, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000880)='tls\x00', 0x4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000008c0)=0x9) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r4, 0x900, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) pselect6(0x40, &(0x7f0000000a40)={0x4, 0x400, 0x10001, 0x8, 0x1, 0x6, 0x7695, 0x9}, &(0x7f0000000a80)={0x80000000, 0xb8, 0x6481, 0x100000001, 0x0, 0x3, 0x2, 0x293a}, &(0x7f0000000ac0)={0xfffffffffffff6cc, 0x7, 0x1, 0x100000000, 0x40, 0x4, 0x100000000, 0x6}, &(0x7f0000000b00), &(0x7f0000000b80)={&(0x7f0000000b40)={0x10001}, 0x8}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, r5, 0x200, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000d00)={r3, 0xa5, "8b211d460d917886ea9661bcbdd98e6a5100f21a77059a5e3c62ed721f81818f4357b49fe5c4dcc790eeb871ba5614069a553e8fa313add3ddd191ec4d1fbf5cbae16cff1ae812cd1a5b00d403fe79006513f8cd682b15177fb737e9f469ba44a9164f341c6bec89ddb1597f1f1710e9d086214f9c63c2cb82ee8a4df2dc89010a5f58161e5d78c5cb41814caf15c0411125551fbb2a2a5ded4f6749b4bac45d917452baf4"}, &(0x7f0000000dc0)=0xad) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000ec0)={r1, &(0x7f0000000e00)="a82a5b0275126524e69e1c4ec7d4ca666e31df52f7610c00804da8588647a87dcd6debdd7a25df37da1d81081491eb5038bda8d062501826d3c0a0b257586023679fc3bb8f3231b5618a042ca1478918f556496f6cacba616882", &(0x7f0000000e80)=""/30}, 0x18) connect(r0, &(0x7f0000000f00)=@nl=@unspec, 0x80) socketpair(0x0, 0x4, 0x9, &(0x7f0000000f80)) socket$inet_udplite(0x2, 0x2, 0x88) 15:58:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8060000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:25 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffdd86, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x12000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1011.644398] Enabling of bearer rejected, failed to enable media 15:58:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x9000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4305]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1011.686680] Enabling of bearer rejected, failed to enable media [ 1011.699394] Enabling of bearer rejected, failed to enable media 15:58:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:25 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfffff000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1011.790569] Enabling of bearer rejected, failed to enable media 15:58:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xd000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:25 executing program 0: socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x1000000000000000) r3 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x3f}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000180)={r4, 0x5c, "8fc1f8c460e0c29cb3d5bffe16b9ea3246e2c710ed8d83c407edb2394ff145ca5d7f3f1717a64a6788cefca401128a3214f097c862dfd1b35d64be3700bf62e607e74e083dd41b0524ff5db8429b8c5b513cc34321824a55d6c8ac37"}, &(0x7f0000000200)=0x64) 15:58:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x13000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1011.861063] Enabling of bearer rejected, failed to enable media 15:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:25 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xf0ffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1011.988819] Enabling of bearer rejected, failed to enable media [ 1012.017943] Enabling of bearer rejected, failed to enable media 15:58:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4888]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1012.060285] Enabling of bearer rejected, failed to enable media 15:58:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x20000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:26 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x100000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1012.167581] Enabling of bearer rejected, failed to enable media 15:58:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6488]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x28000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1012.243311] Enabling of bearer rejected, failed to enable media 15:58:26 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x200000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1012.334639] Enabling of bearer rejected, failed to enable media [ 1012.357300] Enabling of bearer rejected, failed to enable media 15:58:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x31f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = accept(r0, &(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000480)=0x80) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f00000004c0)) sendto$inet6(r1, 0x0, 0xfffffffffffffefb, 0x0, 0x0, 0x0) 15:58:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x30000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x201414ac, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x800e]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:26 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x300000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:26 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x400000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1012.806225] Enabling of bearer rejected, failed to enable media [ 1012.825389] Enabling of bearer rejected, failed to enable media 15:58:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x32010000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1012.854031] Enabling of bearer rejected, failed to enable media [ 1012.867334] Enabling of bearer rejected, failed to enable media 15:58:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8035]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0x438) 15:58:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x34000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:26 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x600000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8100]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x38000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1013.076213] Enabling of bearer rejected, failed to enable media [ 1013.090884] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1013.111701] Enabling of bearer rejected, failed to enable media 15:58:27 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040010000000000000000000000000020ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x374, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000280)=""/4096, &(0x7f00000000c0)=0x1000) [ 1013.162849] Enabling of bearer rejected, failed to enable media [ 1013.200527] Enabling of bearer rejected, failed to enable media 15:58:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x3f000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:27 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x700000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8847]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1013.395521] Enabling of bearer rejected, failed to enable media [ 1013.428571] Enabling of bearer rejected, failed to enable media 15:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8848]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:27 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) shutdown(r1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="f251083ed4085246fb0640c63eb106df29eca158c667582062536e4b33392275435733fb10425300d1c7240a1054d926c554c47f718409bacacb292cc8f589ef9b", 0x41) setsockopt$inet6_buf(r1, 0x29, 0x1000000000000016, &(0x7f0000000040)="a6845a89d65987d58801bd78", 0xc) [ 1013.470299] Enabling of bearer rejected, failed to enable media [ 1013.507655] Enabling of bearer rejected, failed to enable media 15:58:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x40000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x60000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8864]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x4b, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000500)={{0xa, 0x4e23, 0x8001, @local, 0x80000001}, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x4}, 0x6, [0x0, 0x100, 0x2, 0x1, 0x101, 0x1, 0x7]}, 0x5c) 15:58:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x43050000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:27 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x806000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1013.726925] Enabling of bearer rejected, failed to enable media [ 1013.757202] Enabling of bearer rejected, failed to enable media 15:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8906]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1013.807398] Enabling of bearer rejected, failed to enable media [ 1013.880737] Enabling of bearer rejected, failed to enable media 15:58:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x800e0000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x9c0a0000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xdc05]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:27 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd00000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000180)={0x0, 0x3, 0x2, 0x1ff}) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) accept$netrom(r1, &(0x7f0000000100)={{0x3, @netrom}, [@netrom, @rose, @netrom, @netrom, @null, @netrom, @netrom, @netrom]}, &(0x7f0000000000)=0x48) close(r0) [ 1014.060991] Enabling of bearer rejected, failed to enable media [ 1014.086697] Enabling of bearer rejected, failed to enable media 15:58:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x80350000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1014.136981] Enabling of bearer rejected, failed to enable media [ 1014.172075] Enabling of bearer rejected, failed to enable media 15:58:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x9effffff, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:28 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1400000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x81000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:28 executing program 0: epoll_create(0x6) epoll_create(0x4) epoll_create(0x100000001) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000001c0)=0x10) getsockopt$inet_dccp_buf(r0, 0x21, 0xcd, &(0x7f0000000200)=""/86, &(0x7f0000000280)=0x56) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x9, 0x91, 0x80, 0xff, 0x7}, 0x14) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x4) 15:58:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x20480]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1014.346212] Enabling of bearer rejected, failed to enable media [ 1014.413133] Enabling of bearer rejected, failed to enable media 15:58:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xac141420, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1014.458781] Enabling of bearer rejected, failed to enable media 15:58:28 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1c00000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1014.609492] Enabled bearer , priority 0 15:58:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x2) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x9f) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x5}, 0x64) close(r0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 15:58:28 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3f00000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1014.685784] Enabling of bearer rejected, already enabled 15:58:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xe0000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1014.751784] Enabling of bearer rejected, failed to enable media [ 1014.777441] Enabling of bearer rejected, failed to enable media 15:58:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88470000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xac141420, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1014.915357] Enabling of bearer rejected, already enabled 15:58:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88480000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1014.995138] Enabling of bearer rejected, already enabled [ 1015.028611] Started in network mode [ 1015.044653] Own node identity ac14142, cluster identity 4711 [ 1015.074112] Enabled bearer , priority 0 15:58:28 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4000000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xf0ffffff, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1015.102738] Enabling of bearer rejected, failed to enable media [ 1015.123976] Enabling of bearer rejected, failed to enable media 15:58:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88640000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1015.242840] Enabling of bearer rejected, already enabled 15:58:29 executing program 0: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1c00000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1015.294244] Enabling of bearer rejected, failed to enable media [ 1015.333794] Enabling of bearer rejected, already enabled 15:58:29 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4305000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1015.370702] Enabling of bearer rejected, failed to enable media 15:58:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xfffff000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x1, 0x1000224, 0x9, 0x1, r1, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) connect$netlink(0xffffffffffffffff, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4080040}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f00000002c0)="05d9d12a27be3579a1aa3a2f2b0212f652270c31161757cac5cade1915f00a1225e34960bb5b4cda9be632e54b96bf1d231db7b5103ad28b6954cf549ad4708969b0e97a4faad7fc42a34752fab0c254f60ac422c18cdaeb01489a5f8079e68b504d07f595d6002c8700454676f50496c2b6abddc77fade41eff0b948aa468747394f884309e391527d519dc0547448b46c2eb8cf5954c2c0a577a62f6b493a0709defc142e6410c71f9eee4ff7522435830d1e779b2c5429d55537a1e89ef6014b71bdc169ac62b3b7ce8a24b00000000000000000000030000000000", 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x1ff, 0x80000000000004, 0x200400000000078, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r3, &(0x7f0000000400)="26df4869cefaa83be81d004ce0c2e8a78c6256dbf5b8ad550f487cd82de9b4", &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000140)) 15:58:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:29 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x6000000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1015.600471] Enabling of bearer rejected, failed to enable media [ 1015.646852] Enabling of bearer rejected, already enabled 15:58:29 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0adc1f023c123f3188a070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0xdf, &(0x7f00000002c0)="3c4a7584d7d53e6f9cd36cf3a1c5b142debd371036ac42150252e23ebbf5d48d352d9e884d87f618807bd9e3c43e8d843710750c56a9b2ebec7b2e35e5220cb909a885f1f7129ba3794d277ba81a8cd7f816f819d6640b20824e63963d84d4583604ea4ccd09b736deefc44d57432ca9a94a3febb19268b1c1aac766c00b41bc400285462f269e6326366e46a566cc34bb5c4b99d25b9cd4eedf94881e4f840175cbdf7f798fc4bfe5d2948b436913f64751deda4872bd417a37f9bac65fee1a5724ef7859278e", 0xc7) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r3 = accept$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, [@generic={0x7, 0x7, 0xfcc, 0x1, 0x4}, @call, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xffff, 0x32, &(0x7f0000000100)=""/50, 0x41f00, 0x1, [], r4, 0xa}, 0x48) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x6, 0x4, 0x0, 0x10000, 0x8}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540)={r5, 0x101}, &(0x7f0000000580)=0x8) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000280)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) 15:58:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1015.687498] Enabling of bearer rejected, failed to enable media [ 1015.717821] Enabling of bearer rejected, already enabled 15:58:29 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800e000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x89060000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xffffff7f, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1015.851589] Enabling of bearer rejected, failed to enable media 15:58:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x369) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 15:58:29 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8035000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1015.932954] Enabling of bearer rejected, failed to enable media [ 1015.969377] Enabling of bearer rejected, already enabled 15:58:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8dffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1016.014886] Enabling of bearer rejected, already enabled 15:58:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xffffff9e, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffdc04000040000000b7050000230000006a0a00fe000000008500000036000000b70000000000950000000000000055ea97c38a4c40d662ebcd08ddbe3e9c0d136407470625dee0fcc244fe55c40acf51c0ac2130da2897240372d432c4a8278a1f5e1e3b9f"], &(0x7f0000000340)='GPL\x00'}, 0x48) [ 1016.142851] Enabling of bearer rejected, failed to enable media [ 1016.161977] Enabling of bearer rejected, failed to enable media 15:58:30 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8100000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xdc050000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1016.191650] 32-bit node address hash set to 201414ac 15:58:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8060000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1016.298481] Enabling of bearer rejected, already enabled 15:58:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x759a}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x8) [ 1016.341164] Enabling of bearer rejected, already enabled [ 1016.372934] Enabling of bearer rejected, failed to enable media 15:58:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xfffffff0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:30 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x86ddffff00000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x9000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1016.453239] Enabling of bearer rejected, failed to enable media 15:58:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfeffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1016.569525] Enabling of bearer rejected, already enabled 15:58:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xd000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:30 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8847000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1016.628458] Enabling of bearer rejected, already enabled [ 1016.660852] Enabling of bearer rejected, failed to enable media 15:58:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x3000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffa888]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1016.715202] Enabling of bearer rejected, failed to enable media 15:58:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1016.825696] Enabling of bearer rejected, already enabled [ 1016.868255] Enabling of bearer rejected, already enabled [ 1016.918096] Enabling of bearer rejected, failed to enable media [ 1016.986811] Enabling of bearer rejected, failed to enable media 15:58:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x759a}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x8) 15:58:31 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8848000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffca88]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x40030000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x28000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1017.314504] Enabling of bearer rejected, failed to enable media 15:58:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x30000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1017.361269] Enabling of bearer rejected, already enabled [ 1017.395114] Enabling of bearer rejected, failed to enable media 15:58:31 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8864000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1017.427794] Enabling of bearer rejected, already enabled 15:58:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xf0ffffffffffff, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfffff000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1017.642249] Enabling of bearer rejected, failed to enable media [ 1017.672810] Enabling of bearer rejected, already enabled [ 1017.714452] Enabling of bearer rejected, failed to enable media [ 1017.731879] Enabling of bearer rejected, already enabled 15:58:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r1 = socket$inet(0x2, 0x4, 0x1) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000200)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept(r0, &(0x7f0000000940)=@generic, &(0x7f00000001c0)=0xfda0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xffff}, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x14}, 0x2}, @in={0x2, 0x4e22, @rand_addr=0x7}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x8ca4}], 0x64) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000009ec0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0xfffffffffffffd95}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) accept$alg(r2, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 15:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x32010000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:32 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88a8ffff00000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffff8d]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x100000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x38000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfffffff5]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1018.250475] Enabling of bearer rejected, failed to enable media [ 1018.279844] Enabling of bearer rejected, already enabled [ 1018.293195] Enabling of bearer rejected, failed to enable media 15:58:32 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88caffff00000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1018.352674] Enabling of bearer rejected, already enabled 15:58:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x200000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1018.492820] Enabling of bearer rejected, failed to enable media [ 1018.544361] Enabling of bearer rejected, already enabled [ 1018.575347] Enabling of bearer rejected, failed to enable media [ 1018.590288] Enabling of bearer rejected, already enabled 15:58:32 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r3 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e20, 0x4, @loopback, 0xfffffffffffffffb}}}, &(0x7f00000001c0)=0x84) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:58:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:32 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8906000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x40000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x300000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:32 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x91fe000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1018.772429] Enabling of bearer rejected, already enabled [ 1018.807497] Enabling of bearer rejected, failed to enable media 15:58:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1018.824833] Enabling of bearer rejected, failed to enable media [ 1018.840242] Enabling of bearer rejected, already enabled 15:58:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x400000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x43050000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1019.031033] Enabling of bearer rejected, failed to enable media [ 1019.056738] Enabling of bearer rejected, already enabled [ 1019.074522] Enabling of bearer rejected, failed to enable media [ 1019.093995] Enabling of bearer rejected, already enabled [ 1019.610058] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.615138] protocol 88fb is buggy, dev hsr_slave_1 [ 1019.620257] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.625313] protocol 88fb is buggy, dev hsr_slave_1 [ 1019.630395] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.635442] protocol 88fb is buggy, dev hsr_slave_1 15:58:33 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000180)=0x80, 0x800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000580)={@loopback, 0x0}, &(0x7f00000005c0)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @empty}}, 0x1e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500020000001f00000000000800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0xfffffffffffffe47}], 0x1}, 0x0) 15:58:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x80040200]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:33 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xe000000000000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x500000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x800e0000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:33 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffffff00000000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1019.813706] Enabling of bearer rejected, failed to enable media [ 1019.827757] Enabling of bearer rejected, already enabled [ 1019.841572] Enabling of bearer rejected, failed to enable media 15:58:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1019.870797] Enabling of bearer rejected, already enabled 15:58:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x80350000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:33 executing program 0: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081aee4050c00000f0000709110ecab372942b44ee4a0008bc609f6d8ff", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x7f, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x200, 0x200, 0x2d87, 0x6, r2}, 0x10) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f00000001c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x10001, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 15:58:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x600000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:33 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfffffffffffff000, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404008001007d60b7030000000000006a0a00fe00000000850000800d000000b7000000dd5b27296e9d3fc74f25030000004d2e0c094587f91adfaf50d7c876d7555e728ab19bce15402471f504a4669e68260f485a5bd9fe6f3f81ea8d2c5beb5c0494474579b2917b859be2088e2108b97f6bb5e93d6ff0b115d90d47e20bbff1cb9d7eb597306c57b2dde8f56a68481414f2e3"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair(0x8, 0x2005, 0x20, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x1800000000000000, 0x58, 0x29, &(0x7f0000000380)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e56a377fb8a977c3f1d170004e000d84648a2ac141411e0000001e1977d486a72d7363417ef6c9079a2ea1adc7b259747b34bd1d6e19e60597be8e1d504832c8182e4", &(0x7f0000000400)=""/41, 0x100}, 0x28) 15:58:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x81000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1020.110908] Enabling of bearer rejected, failed to enable media [ 1020.143182] Enabling of bearer rejected, failed to enable media 15:58:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1020.191685] Enabling of bearer rejected, already enabled [ 1020.225006] Enabling of bearer rejected, already enabled 15:58:34 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @random="9b9373404f9d", 'erspan0\x00'}}, 0x1e) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept(r0, 0x0, &(0x7f0000000040)) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000002100)="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", 0x5a5}], 0x1}}], 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 15:58:34 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x700000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1020.351830] Enabling of bearer rejected, failed to enable media [ 1020.408813] Enabling of bearer rejected, failed to enable media 15:58:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:34 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:34 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6000000, 0x0, 0x0) ioctl(r0, 0xffffffffffffffff, &(0x7f0000000000)="3de81d13ef8300342e1b470630f77105c703bccc434dc39a99a9ee7f80f39570fb9142075c43f1ab780561a88b76af4835068948a295667b1c97e99cb9385141be80f0eaeaa782061425219c7ca10ef2c504ce5b4eae7511109053e7291870b30d") [ 1020.468855] Enabling of bearer rejected, already enabled [ 1020.505296] Enabling of bearer rejected, already enabled 15:58:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88470000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x800000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1020.610677] Enabling of bearer rejected, failed to enable media 15:58:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pwrite64(r0, &(0x7f00000000c0)="e8192e2f1837ed7f0f162ddd6669d1c949e3dab62da220e66b69fc7bd08d28add39c929dc50ea6c19cfa28fb81426e81f6f880845f8dbceeee", 0x39, 0x0) r1 = socket(0xf, 0x6, 0xd4a8) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001240)='nv\x00', 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x14}]}, &(0x7f0000000080)='GPL\x00'}, 0x48) 15:58:34 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfe91, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1020.654978] Enabling of bearer rejected, failed to enable media 15:58:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88480000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1020.759685] Enabling of bearer rejected, already enabled 15:58:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1020.810354] Enabling of bearer rejected, already enabled 15:58:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x900000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:34 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x2, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:34 executing program 0: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8ebffff12000000000000000000000000000000000000f8ffffffffffffff017f00000100000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:58:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88640000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1020.957277] Enabling of bearer rejected, failed to enable media [ 1020.995887] Enabling of bearer rejected, failed to enable media 15:58:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1021.033265] Enabling of bearer rejected, already enabled [ 1021.058237] Enabling of bearer rejected, already enabled 15:58:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x3a, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x3, 'wlc\x00', 0x20, 0x7, 0x33}, 0x2c) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) unshare(0x4000400) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x8}, 0x8) bind$bt_sco(r1, &(0x7f0000000040), 0x8) r2 = socket(0x10, 0x800, 0x888) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000000)={0x3, &(0x7f0000000140)=[{}, {}, {}]}) listen(r1, 0x0) shutdown(r1, 0x0) 15:58:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:35 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x3, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xa00000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x900000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1021.221810] IPVS: set_ctl: invalid protocol: 58 172.30.0.1:20002 [ 1021.247446] Enabling of bearer rejected, failed to enable media 15:58:35 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x4, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1021.283149] Enabling of bearer rejected, failed to enable media [ 1021.313477] Enabling of bearer rejected, already enabled 15:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1021.343680] Enabling of bearer rejected, already enabled 15:58:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xb00000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1021.457549] Enabling of bearer rejected, failed to enable media [ 1021.492105] Enabling of bearer rejected, failed to enable media 15:58:35 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x6, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1021.513112] Enabling of bearer rejected, already enabled 15:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x89060000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1021.555490] Enabling of bearer rejected, already enabled 15:58:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061171400000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000000c0)=""/251, 0x41f00}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000013c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000001400)={0x0, 0x2, 0x10, 0x7, 0x5}, &(0x7f0000001440)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001480)={r1}, 0x8) 15:58:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xf00000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:38 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x7, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8dffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1024.241484] Enabling of bearer rejected, failed to enable media [ 1024.276788] Enabling of bearer rejected, already enabled 15:58:38 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x8, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0xe3}, &(0x7f00000001c0)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004a00)={{{@in=@multicast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000004b00)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000004b40)={0xf, 0x9, &(0x7f00000012c0)=@raw=[@generic={0x6, 0x3, 0x1, 0x2, 0x3b84}, @jmp={0x5, 0x6, 0xf, 0xb, 0x7, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x18}, @ldst={0x3, 0x2, 0x7, 0xa, 0x4, 0x50, 0xfffffffffffffff0}, @map={0x18, 0x4, 0x1, 0x0, r3}, @generic={0x3, 0x1, 0x4, 0xfffffffffffffffd, 0x5a9}, @jmp={0x5, 0x200, 0x5, 0xf, 0xa, 0xfffffffffffffffe, 0x4}, @alu={0x4, 0xff, 0x0, 0x1, 0x8, 0xffffffffffffffff, 0x10}], &(0x7f0000001340)='syzkaller\x00', 0x4, 0x9b, &(0x7f0000001380)=""/155, 0x41000, 0x1, [], r4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000000040)='syzka\x00\x00\x00\x05\x00\xf3', 0xfffffffffffffffe, 0x1000, &(0x7f00000002c0)=""/4096, 0xffffffffffffffff}, 0x27) 15:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xdc050000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1024.322899] Enabling of bearer rejected, failed to enable media [ 1024.347910] Enabling of bearer rejected, already enabled 15:58:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0xa00, 0x0, 0x77, 0x0, 0xa00}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:58:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x1000000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1024.560731] Enabling of bearer rejected, failed to enable media 15:58:38 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xd, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3201000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1024.633320] Enabling of bearer rejected, already enabled 15:58:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)=""/130, &(0x7f00000000c0)=0x82) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xa, &(0x7f0000000300), 0x4) [ 1024.695479] Enabling of bearer rejected, already enabled 15:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfeffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x1100000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:38 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x14, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1024.824829] Enabling of bearer rejected, failed to enable media [ 1024.844474] Enabling of bearer rejected, failed to enable media 15:58:38 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000180)=@int=0xff00, 0x4) listen(r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x1000, 0x7, 0xa000}, 0x4) poll(&(0x7f0000000000)=[{r0, 0x100}], 0x1, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) 15:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1024.966980] Enabling of bearer rejected, already enabled 15:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffa888]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:38 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x1c, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1025.031588] Enabling of bearer rejected, already enabled 15:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1025.102349] Enabling of bearer rejected, failed to enable media 15:58:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x1200000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0xfffffffffffffffe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, r3, 0x0, 0xe, &(0x7f0000000540)='crc32-generic\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) r7 = getgid() r8 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000800)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000940)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f0000000e40)=0x454) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a00)={0x0}, &(0x7f0000000a40)=0xc) r15 = getuid() r16 = getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000a80)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000ac0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@dev}}, &(0x7f0000000bc0)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) r20 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@initdev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000d80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, &(0x7f0000000e00)=0xc) sendmsg$unix(r2, &(0x7f0000000fc0)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000280)="7dd4ed0ffd10614da3bd69e9f80e0158b49a488361120681e4d7226ca37e1990d75bc8592fbcd17c1fa3e0c65b599c6ca851458b0a08aa748c0fbfded4e4ae2286b9060f297bac749b9261b605431c7c891ea0e949be8a0e5030930c907d323c93f669ad40598529ae574ba34e258d41fd5295c20afcbb294f82e61be2170110917c80bc54bf15a978ea717bee4c10c1e41a735aa6b95a0f95289d78483f6b327ceed7bf97c84edcac9f79124cf4b9d6230cad07bbfe3ecdb3f1e75971c156bbf7ebd84b45920e755f42fc7d", 0xcc}, {&(0x7f0000000200)="2fd6a9388d2050df26c82fb5ccd14fbdb5a96a64df0274603e8498d52b3cf212e485d82fd5ca61a3327d9c0499c5c44079f46a59466d0f65bf709ba7", 0x3c}, {&(0x7f0000000380)="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", 0xfc}, {&(0x7f0000000480)="3faf106568944f61fbbf65d19e16005c20e1ee14ae6b5b9071cd9e8b1a31449e5c9a79817b31f10f526ad5824ead55ef6b0c29e7b99dbbef0702035c8c4614e6f851878f2f16942d707160dc99642476c05158e7a3ed87c303f4", 0x5a}], 0x4, &(0x7f00000010c0)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000200020000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="00ad8152cc6fd5da0dd65c000000200000000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB="000000001000000000000000010000000100000038000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="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"], 0x158, 0x4000010}, 0x800) 15:58:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1025.199181] Enabling of bearer rejected, failed to enable media 15:58:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffca88]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:39 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x60, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1025.317371] Enabling of bearer rejected, already enabled 15:58:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x1300000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1025.382050] Enabling of bearer rejected, failed to enable media [ 1025.395038] Enabling of bearer rejected, failed to enable media [ 1025.410130] Enabling of bearer rejected, already enabled 15:58:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:39 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xe0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1025.544928] Enabling of bearer rejected, already enabled [ 1025.582042] Enabling of bearer rejected, already enabled 15:58:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x2000000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfffff000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1025.599093] Enabling of bearer rejected, failed to enable media [ 1025.641454] Enabling of bearer rejected, failed to enable media [ 1025.683570] Enabling of bearer rejected, already enabled [ 1025.713275] Enabling of bearer rejected, already enabled 15:58:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x800) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x8e, "06690b81373d2051d0cc5c25133698129f678353bf559c07623e1c2fc131621e88c4a26d428f6f57768ea7d755aa8e0754a0664c566fe3cda86ccc6fbbe923e428456301a6400ecd20503baa391df73c80c338298b2fcdde30a0a3ef89968c48f592465b40412124bbf755ea73a0d9d4462d9a5ae35c07c98ee3360438343d296906e750528d6f432ab12485ee89"}, &(0x7f00000001c0)=0x96) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x6, 0x1, 0x4, 0x4, 0x7, 0xc4, 0xfffffffffffffff9, 0x7, r3}, &(0x7f0000000240)=0x20) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 15:58:39 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xf0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffff8d]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x3400000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfffffff5]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1026.157222] Enabling of bearer rejected, failed to enable media [ 1026.189709] Enabling of bearer rejected, failed to enable media 15:58:40 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x300, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1026.242637] Enabling of bearer rejected, already enabled 15:58:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1026.287378] Enabling of bearer rejected, already enabled 15:58:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1026.384189] Enabling of bearer rejected, failed to enable media [ 1026.444205] Enabling of bearer rejected, failed to enable media 15:58:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x60) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xfdb0, 0x0, 0x0, 0x37) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={'ifb0\x00', &(0x7f0000000280)=@ethtool_cmd={0x45, 0x0, 0x800, 0x6, 0xffff, 0xfffffffffffffffb, 0xfffffffffffffff7, 0xa4a, 0x80, 0x1, 0x9, 0x9, 0x2, 0x7, 0x5, 0xfffffffffffffff7, [0x2, 0x47]}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x7}, &(0x7f0000000240)=0x8) 15:58:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x3f00000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:40 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x543, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1026.649400] Enabling of bearer rejected, failed to enable media [ 1026.675223] Enabling of bearer rejected, already enabled [ 1026.688747] Enabling of bearer rejected, failed to enable media 15:58:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:40 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x600, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1026.711098] Enabling of bearer rejected, already enabled 15:58:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x6000000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1026.858657] Enabling of bearer rejected, failed to enable media [ 1026.918604] Enabling of bearer rejected, failed to enable media [ 1026.978115] Enabling of bearer rejected, already enabled [ 1027.008705] Enabling of bearer rejected, already enabled 15:58:40 executing program 0: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffffffffffa5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r2, &(0x7f0000000880)=""/191, 0xffffffffffffff25, 0x1) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e22, 0x3, @local, 0x84e}}}, 0x108) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000440)={0x0, 0x8000}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000004c0)={r3, 0x8737, 0x2, 0x3}, 0x10) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000500), 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000740)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0), 0x8) socket$rds(0x15, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10070, 0x0, 0xffffffffffffffff, 0x1000000000000}, 0x2c) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'bond_slave_0\x00', {0x2, 0x4e24, @dev}}) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f0000000640)=""/226, &(0x7f0000000380)=0xe2) pipe(&(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x8001}, &(0x7f0000000400)=0x8) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x06\x00\x11\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x41, 0x8, 0x1}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x800, 0x9, 0x8001, 0x6, 0xfffffffffffffff7}) 15:58:40 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x608, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x9c0a000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1027.159094] Enabling of bearer rejected, failed to enable media 15:58:41 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x689, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1027.201803] Enabling of bearer rejected, failed to enable media 15:58:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1027.258143] Enabling of bearer rejected, already enabled [ 1027.328798] Enabling of bearer rejected, already enabled 15:58:41 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x700, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1027.385807] Enabling of bearer rejected, failed to enable media [ 1027.448224] Enabling of bearer rejected, failed to enable media 15:58:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000000), 0x4) 15:58:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x9effffff00000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:41 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x806, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1028.119152] Enabling of bearer rejected, failed to enable media [ 1028.141812] Enabling of bearer rejected, already enabled 15:58:42 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xd00, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000004c0)={r0}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000400)=0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={0xffffffffffffff9c}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@multicast1, @dev, 0x0}, &(0x7f0000000240)=0xc) sendmsg$xdp(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x2c, 0x4, r3, 0x2b}, 0x10, &(0x7f0000000380)=[{&(0x7f00000002c0)="67248b6cc7db93efe8a4724a54f51afdb6b1ca578359518f248605e56e4b2d322edd1522e6cdb204dae7d12ff42b203781ce16c4e3c7f1cea096a1fbed19349bd9cb4dca490e6d5a0c68aa84295e8a82f82342910c38860b0cbbd0172dc0bfc411d474fb5a12f39780fb76a5ee908dd30a937eb53427cb4522c2e14eab52e38fdca0c7637cb128eff69ce5916c0b510cd09c8a0d72300f5f98e9", 0x9a}], 0x1, 0x0, 0x0, 0x800}, 0x20000010) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ppoll(&(0x7f0000000000)=[{r4, 0x8}, {r4, 0x1}, {r0, 0x8018}, {}, {r0, 0x80}], 0x5, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x7}, 0x8) writev(r4, &(0x7f00000008c0)=[{&(0x7f0000000140)='e', 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000180)=0x7, 0x4) [ 1028.180675] Enabling of bearer rejected, failed to enable media 15:58:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1028.222766] Enabling of bearer rejected, already enabled 15:58:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xac14142000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:42 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xe80, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1028.350176] Enabling of bearer rejected, failed to enable media 15:58:42 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f000000a8c0)=[{{0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000001280)="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", 0xfc0}, {0x0}], 0x2}, 0x7fff}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) [ 1028.393669] Enabling of bearer rejected, failed to enable media 15:58:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xdc05000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1028.458919] Enabling of bearer rejected, already enabled 15:58:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1028.505160] Enabling of bearer rejected, already enabled 15:58:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$vsock_stream(0x28, 0x1, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 1028.570532] Enabling of bearer rejected, failed to enable media 15:58:42 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x1400, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xe000000000000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1028.614479] Enabling of bearer rejected, failed to enable media 15:58:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1028.754802] Enabling of bearer rejected, already enabled 15:58:42 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x1c00, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0xd, 0x209e1e, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0xfffffffffffffffd}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="bb81c375c2ea8f65ea8d92fb8dbe08c5471470a9f09fd4ef9151fabd7120f9f379d94db6b5bcda9613f3361f5c7b4033169a5a50dd375913e9b78a7cf52c4854fb53a0d8f43a8c7dc7f479ef944e2cd503ebc85ffcbc6f4440ff61c02d24f62602efb87521e838b9a4d91eca7da5794addb42b4e0b0f92fff46c59409f8798b5a7fb5f365b3d7f7981c2e5df0a3233eda5e720a1a8c2f385c8fefe6e9cd7a865b136280b7e9b90dc394b2c3e6b3fc0192bb566c81294932bef692df6e09536b31e717cde9bdd39d7169e", 0xca}, {&(0x7f0000000280)="d95616bdc78c6c9ea8f583d8f64b381bad1dd3cf53e701626311f1802dac2c38c96e337e7cded78b16e8ca032c8c4ae41581810e1a2fc32f0a58390891f19884ae5b171d4082765518e9ba93c811d1270a837d5f5f62a295a88ed89cd1cd25ea890806b6167e212fb434e04ccfbde99dbf95f74d31968a3419bd60bd841faf0862f423e8eb3b444a3f8e8198c4ab2ab9ebd1862793104e64e12aba71732d3ed5500ac4d806ca9f4750dd64d9db5bece04189403bac55c1f006fcab348f45258e6ad1a6230107c8e1e067de0304bb09219c3e6c73b1f3db72c0efb4458d0fd3e29831ba5848b72481238a20", 0xeb}, {&(0x7f00000000c0)="bfbd2073e8e570d728a9603fe60f7f45cdbd4312e7db0d6719c42d494429236e107ff94c87251d607640caf8391cb664713959368fea8911bc4614c9f8cb4eb0d815c1583bf55c7c47db0ca00087ff87d56f133485", 0x55}, {&(0x7f0000000380)="9582fb6f6553939314b5e0f6fe5c8f862056da6e563cd16ec260192551c55939c8d393aa8ae64fc432787faf7406eb0744664684d61c28a8ec33b5282fc2fbdcbb2d91db1041186eaf3ae52dafa5ac60fe2fd9a4790f2bc038e8c1b0189a973c01ed39d0bc0b6c309f5fce44", 0x6c}], 0x4, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 1028.814741] Enabling of bearer rejected, already enabled [ 1028.843467] Enabling of bearer rejected, failed to enable media 15:58:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xf0ffffff00000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x900000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1028.881748] Enabling of bearer rejected, failed to enable media 15:58:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1029.020060] Enabling of bearer rejected, already enabled 15:58:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:42 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x3580, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1029.066597] Enabling of bearer rejected, already enabled 15:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xffffff7f00000000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x18) r1 = accept(0xffffffffffffffff, &(0x7f0000003880)=@ethernet, &(0x7f0000003900)=0x80) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000003940)) [ 1029.163834] Enabling of bearer rejected, failed to enable media [ 1029.200671] Enabling of bearer rejected, failed to enable media 15:58:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:43 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x3f00, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1029.306547] Enabling of bearer rejected, already enabled 15:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1029.352493] Enabling of bearer rejected, already enabled 15:58:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0xfffffffffffff000, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:43 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x518a) r1 = socket(0x1e, 0x805, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r1) r2 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r4 = getgid() ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={r2, r3, r4}, 0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffff9c, 0x10, &(0x7f00000002c0)={&(0x7f0000000280)=""/45, 0x2d, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r5, 0x4) [ 1029.408410] Enabling of bearer rejected, failed to enable media 15:58:43 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x4000, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1029.458460] Enabling of bearer rejected, failed to enable media 15:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1029.567428] Enabling of bearer rejected, already enabled 15:58:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:43 executing program 0: r0 = socket(0x3, 0xffffeffffffffffc, 0x1) write(r0, &(0x7f0000000000)="fc0000001d00071bab0925003a00070007ab08000400000000000000210001c00000000000000000003f000000039815fa2c1ec28656aaa79bb94b46fe0000000a000200765f8c03036c6cdec64fe52fb5562ab55b44a7afd9df0d11512de0cad44000000000008934d07302ad23fed20100fe7b0000d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf190201ded81642b547be01d9dd807c585f15b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2e00000000000000066b17e583df150c3b880f411f46a60467b4d57155870271bfe9c8c077c34d3c", 0xfc) 15:58:43 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x4305, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1029.614081] Enabling of bearer rejected, already enabled 15:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1029.670695] Enabling of bearer rejected, failed to enable media 15:58:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x4e}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1029.722266] Enabling of bearer rejected, failed to enable media 15:58:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3201000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:43 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) accept4$x25(r0, 0x0, 0x0, 0x0) [ 1029.844875] Enabling of bearer rejected, already enabled 15:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:43 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x4788, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1029.885638] Enabling of bearer rejected, already enabled 15:58:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x15, [0x2]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1029.946056] Enabling of bearer rejected, failed to enable media [ 1029.972616] Enabling of bearer rejected, failed to enable media 15:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:43 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x4888, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1030.070507] Enabling of bearer rejected, already enabled 15:58:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f00000003c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0xef09a8b8f1450126) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="58000000000000001401000008000000000000000000000098878a7de1a0153a2fcab687410836eb1e77344765", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="1d82a7ddb4acbb095050a9b0ce95d70aa3376fdda322e67cdc87080baccc"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = accept4(r2, 0x0, &(0x7f0000000500), 0x80800) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000100)={0x7, 0x6, 0x0, @random="32b8671e5b69", 'bond_slave_1\x00'}) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, 0x0) sendto$inet6(r4, &(0x7f0000000000)="cc", 0x1, 0x4, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000280)=@buf={0xa6, &(0x7f00000001c0)="ad3b29d499d5678a74d1c29c76a3e1e5238d029d973a75b00528ea1eb60a5574b813ee76a6fdf2d3b0e934e794c4998f4d5027fc1bbbe90325a3bf22a9cfc2182415801f5aa3632132c928e9944f46ee07997b9d17317d3716b4e1f65a1098b74b3c8cbec1f4c983ceef1b55460eaf81b4ab7d8ca15f5f8e3736bc00fca972d708783a931cd2255f3defc1857afdb1fa43e4a60cd77eb669a0b0f5dd4f79676b91be5323a88a"}) recvmmsg(r4, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4, &(0x7f0000001740)=""/188, 0xbc, 0x1}, 0x10000}], 0x2, 0x2000, 0x0) [ 1030.118628] Enabling of bearer rejected, already enabled 15:58:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x15, [0x3]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1030.212757] Enabling of bearer rejected, failed to enable media 15:58:44 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x6000, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1030.282525] Enabling of bearer rejected, failed to enable media 15:58:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1030.354745] Enabling of bearer rejected, already enabled 15:58:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:44 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0x7, 0x4) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1030.403154] Enabling of bearer rejected, already enabled 15:58:44 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x6488, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1030.469382] Enabling of bearer rejected, failed to enable media 15:58:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x15, [0x4]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1030.535715] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1030.545304] Enabling of bearer rejected, failed to enable media 15:58:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:44 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x800e, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1030.636348] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1030.675743] Enabling of bearer rejected, already enabled 15:58:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000c5dd191b64fce5d139f500"], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="ec00000000000000"], 0xffffffffffffffd6) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0)=0x6c7, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="6a000000327a4965f9b7cb608b7f898387a2b3c5b7b417e103479f058ceeec2307cd090defaaef98498ec95ffe6adf3e1dbd0cc5631eb9fea38119972b5ce139dab551aa4698d6c50ccd67fea43c419f83e58bb3fa5827cf0063b2e26fbaace2b2e51b8e09650f1f533278079a4a89d671725d980b3a38e41720"], &(0x7f0000000240)=0x72) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x864d, 0x729}, &(0x7f00000002c0)=0x8) sendto$inet6(r0, &(0x7f0000000000)="b33571ca095942d79b10c6eecdbc59123b52daee5e62b2c34cf1f3e97ebd8b385005f24d05ccc0a936bafd433f6ac6cdf602e285d677cc7cb9f3d38d0a671da0cc903ff716e5c677ce4c5092174d1f1e9bfafbaffbb96c6be411f3bf0e0d8074eeaaacc7cc225705e4299c29439c8bc09e84d9f24b5fc25c2c7082a3da85ccc1e573271eb8ac2ee7ba1f9882f8e274cd714d98462098de2029247bb044fb7f1fc011e87eeee9bdd8f47e2eef481a46569f7e0cf94ddb4ca66495f0f0e414423f1ce6fe06bff358e0c8c6a69e8656cb23d0029adabad06583c3f8c05bd2d203842a4abec2bbc0502229fba26efb08baff52bf10255ccbdd877deb24631d9969", 0xff, 0x41, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback, 0x6d4}, 0x1c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r1, 0x6, 0x7}, &(0x7f0000000340)=0xc) [ 1030.707741] Enabling of bearer rejected, already enabled [ 1030.772552] Enabling of bearer rejected, failed to enable media 15:58:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8004020000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x15, [0x5]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1030.817166] Enabling of bearer rejected, failed to enable media 15:58:44 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x8035, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000000}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002c00)={r0}) syz_genetlink_get_family_id$team(&(0x7f0000002c80)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000002cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005880)=0x14, 0x800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000058c0)={{{@in=@remote, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000059c0)=0xe8) recvmmsg(r0, &(0x7f0000009540)=[{{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000005a00)=""/27, 0x1b}, {&(0x7f0000005a40)=""/58, 0x3a}, {0x0}], 0x3, &(0x7f0000006ac0)=""/160, 0xa0}, 0x400000000000}, {{&(0x7f0000006b80)=@x25, 0x80, &(0x7f0000008000)=[{&(0x7f0000006c00)=""/42, 0x2a}, {&(0x7f0000007c40)=""/208, 0xd0}, {&(0x7f0000007d40)=""/223, 0xdf}, {0x0}, {&(0x7f0000007e80)=""/140, 0x8c}, {&(0x7f0000007f40)=""/176, 0xb0}], 0x6, &(0x7f0000008080)=""/110, 0x6e}, 0x8}, {{0x0, 0x0, &(0x7f0000008340)=[{&(0x7f0000008200)=""/97, 0x61}, {&(0x7f0000008280)=""/116, 0x74}, {&(0x7f0000008300)=""/46, 0x2e}], 0x3, &(0x7f0000008380)=""/112, 0x70}}, {{&(0x7f0000008400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000008680)=[{&(0x7f0000008480)=""/91, 0x5b}, {&(0x7f0000008500)=""/172, 0xac}, {&(0x7f00000085c0)=""/170, 0xaa}], 0x3}, 0x3da}, {{&(0x7f0000008700)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}, 0xfffffffffffffff7}, {{&(0x7f0000008a40)=@hci, 0x80, &(0x7f0000008f00)=[{&(0x7f0000008ac0)=""/177, 0xb1}, {&(0x7f0000008b80)=""/143, 0x8f}, {&(0x7f0000008c40)=""/160, 0xa0}, {&(0x7f0000008d00)=""/170, 0xaa}, {0x0}, {&(0x7f0000008e40)=""/176, 0xb0}], 0x6, &(0x7f0000008f80)=""/131, 0x83}, 0xc8cb}, {{&(0x7f0000009040)=@l2, 0x80, &(0x7f0000009400)=[{&(0x7f00000090c0)=""/142, 0x8e}, {0x0}, {&(0x7f0000009280)=""/88, 0x58}], 0x3, &(0x7f0000009440)=""/237, 0xed}, 0x7c}], 0x7, 0x40000020, &(0x7f0000009700)={0x0, 0x989680}) getpeername$packet(0xffffffffffffffff, &(0x7f0000009d40), &(0x7f0000009d80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000a0c0)={'vcan0\x00'}) socket$inet6(0xa, 0x6, 0xc0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000a1c0)={@local, @multicast1}, &(0x7f000000a200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000a240)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f000000a340)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40004) [ 1030.951990] Enabling of bearer rejected, already enabled 15:58:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1031.005677] Enabling of bearer rejected, already enabled [ 1031.040134] Enabling of bearer rejected, failed to enable media 15:58:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:44 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x8100, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x15, [0x6]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1031.059224] Enabling of bearer rejected, failed to enable media 15:58:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1031.200675] Enabling of bearer rejected, already enabled 15:58:45 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x8847, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 1031.277909] Enabling of bearer rejected, already enabled [ 1031.317509] Enabling of bearer rejected, failed to enable media 15:58:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x15, [0x7]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1031.364313] Enabling of bearer rejected, failed to enable media 15:58:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1031.547631] Enabling of bearer rejected, already enabled [ 1031.573025] Enabling of bearer rejected, already enabled 15:58:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000000}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002c00)={r0}) syz_genetlink_get_family_id$team(&(0x7f0000002c80)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000002cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005880)=0x14, 0x800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000058c0)={{{@in=@remote, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000059c0)=0xe8) recvmmsg(r0, &(0x7f0000009540)=[{{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000005a00)=""/27, 0x1b}, {&(0x7f0000005a40)=""/58, 0x3a}, {0x0}], 0x3, &(0x7f0000006ac0)=""/160, 0xa0}, 0x400000000000}, {{&(0x7f0000006b80)=@x25, 0x80, &(0x7f0000008000)=[{&(0x7f0000006c00)=""/42, 0x2a}, {&(0x7f0000007c40)=""/208, 0xd0}, {&(0x7f0000007d40)=""/223, 0xdf}, {0x0}, {&(0x7f0000007e80)=""/140, 0x8c}, {&(0x7f0000007f40)=""/176, 0xb0}], 0x6, &(0x7f0000008080)=""/110, 0x6e}, 0x8}, {{0x0, 0x0, &(0x7f0000008340)=[{&(0x7f0000008200)=""/97, 0x61}, {&(0x7f0000008280)=""/116, 0x74}, {&(0x7f0000008300)=""/46, 0x2e}], 0x3, &(0x7f0000008380)=""/112, 0x70}}, {{&(0x7f0000008400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000008680)=[{&(0x7f0000008480)=""/91, 0x5b}, {&(0x7f0000008500)=""/172, 0xac}, {&(0x7f00000085c0)=""/170, 0xaa}], 0x3}, 0x3da}, {{&(0x7f0000008700)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}, 0xfffffffffffffff7}, {{&(0x7f0000008a40)=@hci, 0x80, &(0x7f0000008f00)=[{&(0x7f0000008ac0)=""/177, 0xb1}, {&(0x7f0000008b80)=""/143, 0x8f}, {&(0x7f0000008c40)=""/160, 0xa0}, {&(0x7f0000008d00)=""/170, 0xaa}, {0x0}, {&(0x7f0000008e40)=""/176, 0xb0}], 0x6, &(0x7f0000008f80)=""/131, 0x83}, 0xc8cb}, {{&(0x7f0000009040)=@l2, 0x80, &(0x7f0000009400)=[{&(0x7f00000090c0)=""/142, 0x8e}, {0x0}, {&(0x7f0000009280)=""/88, 0x58}], 0x3, &(0x7f0000009440)=""/237, 0xed}, 0x7c}], 0x7, 0x40000020, &(0x7f0000009700)={0x0, 0x989680}) getpeername$packet(0xffffffffffffffff, &(0x7f0000009d40), &(0x7f0000009d80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000a0c0)={'vcan0\x00'}) socket$inet6(0xa, 0x6, 0xc0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000a1c0)={@local, @multicast1}, &(0x7f000000a200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000a240)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f000000a340)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40004) 15:58:45 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x8848, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x15, [0x8]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1031.986352] Enabling of bearer rejected, failed to enable media [ 1032.024911] Enabling of bearer rejected, already enabled 15:58:45 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x8864, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1032.045741] Enabling of bearer rejected, failed to enable media [ 1032.069028] Enabling of bearer rejected, already enabled 15:58:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x15, [0x9]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1032.236989] Enabling of bearer rejected, failed to enable media [ 1032.293928] Enabling of bearer rejected, failed to enable media [ 1032.347146] Enabling of bearer rejected, already enabled [ 1032.372673] Enabling of bearer rejected, already enabled 15:58:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x132]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:46 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x8906, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x15, [0xa]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1032.872217] Enabling of bearer rejected, failed to enable media [ 1032.895771] Enabling of bearer rejected, failed to enable media [ 1032.908826] Enabling of bearer rejected, already enabled 15:58:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1032.928038] Enabling of bearer rejected, already enabled 15:58:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:46 executing program 4: syz_emit_ethernet(0xfe9f, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x91fe, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:58:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x3f, &(0x7f0000000180)="8ac11c6627b7246d33e3b74203b09171d78954635dfb71b25b216d0e6dfc8ed072fa7e9986c7e27d7ca3b1ab6a2b8faad65503848494b06e4c16f0a13832255891359422bd8e588b96d407d99bbeab1079ae9111b1c7", 0x56) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1ac}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 15:58:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x15, [0xb]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1033.025898] Enabling of bearer rejected, failed to enable media [ 1033.102370] Enabling of bearer rejected, failed to enable media 15:58:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x1d, 0x1, @in6={0x3, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 15:58:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:58:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 1033.179302] ------------[ cut here ]------------ [ 1033.184690] kernel BUG at mm/slab.c:2961! [ 1033.188849] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 1033.194212] CPU: 0 PID: 3870 Comm: udevd Not tainted 5.0.0-rc7+ #83 [ 1033.200611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1033.209979] RIP: 0010:kmem_cache_alloc+0x5fb/0x6f0 [ 1033.214910] Code: 45 c8 4c 89 62 08 48 89 53 08 48 89 4b 10 4c 89 60 48 41 f6 45 23 40 0f 84 3d ff ff ff 48 c7 43 20 00 00 00 00 e9 30 ff ff ff <0f> 0b 0f 0b c7 46 0c 01 00 00 00 e9 42 ff ff ff 0f 1f 44 00 00 8b [ 1033.233811] RSP: 0018:ffff888098bcfd40 EFLAGS: 00010086 [ 1033.239170] RAX: 0000000000000001 RBX: ffffea00015b5f80 RCX: ffffffff81a6c286 [ 1033.246444] RDX: ffff88812c2b8838 RSI: 0000000000000004 RDI: ffff88812c2b8800 [ 1033.253714] RBP: ffff888098bcfda8 R08: 1ffff11025857100 R09: ffffed1025857101 [ 1033.260981] R10: ffffed1025857100 R11: ffff88812c2b8803 R12: ffff88812c291180 [ 1033.268261] R13: ffff88812c291180 R14: 0000000000000004 R15: ffffe8ffffc04460 [ 1033.275530] FS: 00007f79ddc377a0(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1033.283751] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1033.289716] CR2: 00007f79dd5f4518 CR3: 0000000098ac8000 CR4: 00000000001406f0 [ 1033.296985] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1033.304253] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1033.311516] Call Trace: [ 1033.314113] getname_flags+0xd6/0x5b0 [ 1033.317915] getname+0x1a/0x20 [ 1033.321107] do_sys_open+0x2c9/0x5d0 [ 1033.324821] ? filp_open+0x80/0x80 [ 1033.328364] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1033.333120] ? do_syscall_64+0x26/0x610 [ 1033.337095] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1033.342458] ? do_syscall_64+0x26/0x610 [ 1033.346447] __x64_sys_open+0x7e/0xc0 [ 1033.350253] do_syscall_64+0x103/0x610 [ 1033.354139] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1033.359327] RIP: 0033:0x7f79dd33f120 [ 1033.363037] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 1033.382550] RSP: 002b:00007ffffa455718 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 1033.390256] RAX: ffffffffffffffda RBX: 00000000013de970 RCX: 00007f79dd33f120 [ 1033.397524] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007ffffa456390 [ 1033.404789] RBP: 00000000013ca040 R08: 000000000041f4f1 R09: 00007f79dd3957d0 [ 1033.412052] R10: 7269762f73656369 R11: 0000000000000246 R12: 0000000000000003 [ 1033.419342] R13: 0000000000000000 R14: 00000000013de970 R15: 00000000013c5250 [ 1033.426612] Modules linked in: [ 1033.429837] ---[ end trace e39cbdb66faf5923 ]--- [ 1033.434600] RIP: 0010:kmem_cache_alloc+0x5fb/0x6f0 [ 1033.439526] Code: 45 c8 4c 89 62 08 48 89 53 08 48 89 4b 10 4c 89 60 48 41 f6 45 23 40 0f 84 3d ff ff ff 48 c7 43 20 00 00 00 00 e9 30 ff ff ff <0f> 0b 0f 0b c7 46 0c 01 00 00 00 e9 42 ff ff ff 0f 1f 44 00 00 8b [ 1033.458448] RSP: 0018:ffff888098bcfd40 EFLAGS: 00010086 [ 1033.463809] RAX: 0000000000000001 RBX: ffffea00015b5f80 RCX: ffffffff81a6c286 [ 1033.471080] RDX: ffff88812c2b8838 RSI: 0000000000000004 RDI: ffff88812c2b8800 [ 1033.478347] RBP: ffff888098bcfda8 R08: 1ffff11025857100 R09: ffffed1025857101 [ 1033.485617] R10: ffffed1025857100 R11: ffff88812c2b8803 R12: ffff88812c291180 [ 1033.492881] R13: ffff88812c291180 R14: 0000000000000004 R15: ffffe8ffffc04460 [ 1033.500151] FS: 00007f79ddc377a0(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1033.508369] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1033.514245] CR2: 00007f79dd5f4518 CR3: 0000000098ac8000 CR4: 00000000001406f0 [ 1033.521515] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1033.528796] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1033.536094] Kernel panic - not syncing: Fatal exception [ 1034.689412] Shutting down cpus with NMI [ 1034.694524] Kernel Offset: disabled [ 1034.698147] Rebooting in 86400 seconds..