2:02 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x2}}) 11:22:02 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {0x0, 0x6000000}}) 11:22:02 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000026d000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:02 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {0x0, 0x0, 0xff000000}}) 11:22:02 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x104}}) 11:22:02 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x3}}) 11:22:02 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x30000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:02 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {0x0, 0x4000000}}) 11:22:02 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000100000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:02 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x4}}) 11:22:02 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {0x0, 0x0, 0xffffe000}}) 11:22:02 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x40000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:02 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:02 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000200000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:02 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x300}}) 11:22:03 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x5}}) 11:22:03 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:03 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:03 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x400000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:03 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000300000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:03 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x500}}) 11:22:03 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x2}) 11:22:03 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x6}}) 11:22:03 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:03 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xe0ffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:03 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000600000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:03 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x600}}) 11:22:03 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x7}}) 11:22:03 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x3}) 11:22:03 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x1000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:03 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:03 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x700}}) 11:22:03 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000700000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:03 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x8}}) 11:22:03 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x4}) 11:22:03 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:03 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x1d7b}}) 11:22:03 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x2000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:03 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000800000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:04 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x5}) 11:22:04 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x300}}) 11:22:04 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:04 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x1f00}}) 11:22:04 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x3000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:04 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000001f00000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:04 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:04 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x6}) 11:22:04 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x2000}}) 11:22:04 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x500}}) 11:22:04 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x4000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:04 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000003f00000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:04 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:04 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x7}) 11:22:04 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x3f00}}) 11:22:04 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x600}}) 11:22:04 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x5000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:04 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000026d00000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:04 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x4000}}) 11:22:04 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:04 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x8}) 11:22:04 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000ffffff8d00000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:04 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x700}}) 11:22:04 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x6000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:04 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x7b1d}}) 11:22:04 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:04 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000008dffffff00000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:04 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x300}) 11:22:05 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x1fbd}}) 11:22:05 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x7000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:05 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xff00}}) 11:22:05 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:05 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000001000000002f14000000000000fc6f99eedd"], 0x0) 11:22:05 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x500}) 11:22:05 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0xbd1f}}) 11:22:05 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x8000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:05 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x30000}}) 11:22:05 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:05 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000002000000002f14000000000000fc6f99eedd"], 0x0) 11:22:05 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x600}) 11:22:05 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0xff00}}) 11:22:05 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x40000}}) 11:22:05 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x1f000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:05 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000003000000002f14000000000000fc6f99eedd"], 0x0) 11:22:05 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:05 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x700}) 11:22:05 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0xe0ffff}}) 11:22:05 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000006000000002f14000000000000fc6f99eedd"], 0x0) 11:22:05 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x20000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:05 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x400000}}) 11:22:05 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:05 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x1d7b}) 11:22:06 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x3f000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:06 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x1000000}}) 11:22:06 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xe0ffff}}) 11:22:06 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000007000000002f14000000000000fc6f99eedd"], 0x0) 11:22:06 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x7b1d}) 11:22:06 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000008000000002f14000000000000fc6f99eedd"], 0x0) 11:22:06 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x2000000}}) 11:22:06 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x7ffffbff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:06 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x1000000}}) 11:22:06 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0xff00}) 11:22:06 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x7ffffcff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:06 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000001f000000002f14000000000000fc6f99eedd"], 0x0) 11:22:06 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x3000000}}) 11:22:06 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x1040000}}) 11:22:06 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0xe0ffff}) 11:22:06 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x9b1b0000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:06 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000003f000000002f14000000000000fc6f99eedd"], 0x0) 11:22:06 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x4000000}}) 11:22:06 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x2000000}}) 11:22:06 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:06 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xc0feffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x1000000}) 11:22:06 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x5000000}}) 11:22:06 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000026d000000002f14000000000000fc6f99eedd"], 0x0) 11:22:06 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x3000000}}) 11:22:07 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:07 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xddffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:07 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x2000000}) 11:22:07 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x6000000}}) 11:22:07 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000ffffff8d000000002f14000000000000fc6f99eedd"], 0x0) 11:22:07 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:07 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x4000000}}) 11:22:07 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xf0ffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:07 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x7000000}}) 11:22:07 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x3000000}) 11:22:07 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000ffffffff000000002f14000000000000fc6f99eedd"], 0x0) 11:22:07 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:07 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x5000000}}) 11:22:07 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xfdfdffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:07 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x8000000}}) 11:22:07 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000ffffffffffffffff000000002f14000000000000fc6f99eedd"], 0x0) 11:22:07 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x4000000}) 11:22:07 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x6000000}}) 11:22:07 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:07 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xff000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:07 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0xbd1f0000}}) 11:22:07 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x5000000}) 11:22:07 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x7000000}}) 11:22:07 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000002000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:07 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xfffbff7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:08 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:08 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x6000000}) 11:22:08 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0xff000000}}) 11:22:08 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000003000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:08 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x8000000}}) 11:22:08 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xfffcff7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:08 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:08 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000006000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:08 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0xffffe000}}) 11:22:08 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x7000000}) 11:22:08 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x1f000000}}) 11:22:08 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:08 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xffffe000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:08 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000007000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:08 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:08 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x8000000}) 11:22:08 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x20000000}}) 11:22:08 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) 11:22:08 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xfffffdfd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:08 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000008000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:08 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x7b1d0000}) 11:22:08 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x3f000000}}) 11:22:08 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x2}}) 11:22:08 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xfffffec0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:08 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}}) 11:22:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x7b1d0000}}) 11:22:09 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000006d020000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:09 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0xff000000}) 11:22:09 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x3}}) 11:22:09 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xffffffdd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:09 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x3f00}}) 11:22:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x7ffffbff}}) 11:22:09 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000030000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:09 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0xffffe000}) 11:22:09 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x4}}) 11:22:09 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0xfffffff0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:09 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x500}}) 11:22:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x7ffffcff}}) 11:22:09 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x5}}) 11:22:09 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:09 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000060000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:09 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:09 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xc0feffff}}) 11:22:09 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x2}) 11:22:09 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:09 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x6}}) 11:22:09 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000070000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:09 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b702450600200100"/34], 0x0) 11:22:09 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x7}}) 11:22:10 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:10 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000001f0000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:10 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xddffffff}}) 11:22:10 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x3}) 11:22:10 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:10 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b702450600200100"/34], 0x0) 11:22:10 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000003f0000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:10 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x8}}) 11:22:10 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xfdfdffff}}) 11:22:10 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x4}) 11:22:10 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b702450600200100"/34], 0x0) 11:22:10 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000026d0000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:10 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:10 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x300}}) 11:22:10 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x5}) 11:22:10 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xff000000}}) 11:22:10 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000001000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:10 executing program 2: syz_emit_ethernet(0x27b, 0x0, 0x0) 11:22:10 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:10 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x500}}) 11:22:10 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xfffbff7f}}) 11:22:10 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x6}) 11:22:10 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000002000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:10 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:10 executing program 2: syz_emit_ethernet(0x27b, 0x0, 0x0) 11:22:10 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x600}}) 11:22:10 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xfffcff7f}}) 11:22:11 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x7}) 11:22:11 executing program 2: syz_emit_ethernet(0x27b, 0x0, 0x0) 11:22:11 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000003000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:11 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:11 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x700}}) 11:22:11 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xffffe000}}) 11:22:11 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x8}) 11:22:11 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[], 0x0) 11:22:11 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000006000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:11 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x300}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:11 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xfffffdfd}}) 11:22:11 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x1fbd}}) 11:22:11 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x300}) 11:22:11 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[], 0x0) 11:22:11 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000007000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:11 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x500}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:11 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xfffffec0}}) 11:22:11 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0xbd1f}}) 11:22:11 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x500}) 11:22:11 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[], 0x0) 11:22:11 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000008000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:11 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x600}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:11 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0xffffffdd}}) 11:22:11 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0xff00}}) 11:22:11 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x600}) 11:22:11 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0) 11:22:12 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000001f000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:12 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x700}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:12 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000}) 11:22:12 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0xe0ffff}}) 11:22:12 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:12 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0) 11:22:12 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000003f000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:12 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x1000000}}) 11:22:12 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x2}}) 11:22:12 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x1b9b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:12 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x1d7b}) 11:22:12 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0) 11:22:12 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000026d000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:12 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x7b1d}) 11:22:12 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x1f00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:12 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x2000000}}) 11:22:12 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x3}}) 11:22:12 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87"], 0x0) 11:22:12 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000ffffff8d000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:12 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0xff00}) 11:22:12 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x3000000}}) 11:22:12 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x4}}) 11:22:12 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x2000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:12 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87"], 0x0) 11:22:12 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000008dffffff000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:12 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x4000000}}) 11:22:13 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0xe0ffff}) 11:22:13 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x3f00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:13 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x5}}) 11:22:13 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87"], 0x0) 11:22:13 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000010000002f14000000000000fc6f99eedd"], 0x0) 11:22:13 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x6}}) 11:22:13 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x5000000}}) 11:22:13 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x4000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:13 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x1000000}) 11:22:13 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000"], 0x0) 11:22:13 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x2000000}) 11:22:13 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x6000000}}) 11:22:13 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x7}}) 11:22:13 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x9b1b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:13 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000020000002f14000000000000fc6f99eedd"], 0x0) 11:22:13 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b7"], 0x0) 11:22:13 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x7000000}}) 11:22:13 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x8}}) 11:22:13 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x3000000}) 11:22:13 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000030000002f14000000000000fc6f99eedd"], 0x0) 11:22:13 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b7"], 0x0) 11:22:13 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xff00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:13 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0x8000000}}) 11:22:13 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x104}}) 11:22:13 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x4000000}) 11:22:13 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000060000002f14000000000000fc6f99eedd"], 0x0) 11:22:13 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b7"], 0x0) 11:22:14 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x30000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:14 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0xbd1f0000}}) 11:22:14 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000070000002f14000000000000fc6f99eedd"], 0x0) 11:22:14 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b702450600"], 0x0) 11:22:14 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x5000000}) 11:22:14 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x300}}) 11:22:14 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x40000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:14 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0xff000000}}) 11:22:14 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b7"], 0x0) 11:22:14 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000080000002f14000000000000fc6f99eedd"], 0x0) 11:22:14 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x400000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:14 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x500}}) 11:22:14 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x6000000}) 11:22:14 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {0x0, 0x0, 0xffffe000}}) 11:22:14 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b7"], 0x0) 11:22:14 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000001f0000002f14000000000000fc6f99eedd"], 0x0) 11:22:14 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xe0ffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:14 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x600}}) 11:22:14 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x7000000}) 11:22:14 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:14 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b7"], 0x0) 11:22:14 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000003f0000002f14000000000000fc6f99eedd"], 0x0) 11:22:14 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x8000000}) 11:22:14 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x1000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:14 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x700}}) 11:22:15 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x2}) 11:22:15 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245"], 0x0) 11:22:15 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000026d0000002f14000000000000fc6f99eedd"], 0x0) 11:22:15 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x2000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:15 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x1d7b}}) 11:22:15 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x7b1d0000}) 11:22:15 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x3}) 11:22:15 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000ffffff8d0000002f14000000000000fc6f99eedd"], 0x0) 11:22:15 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245"], 0x0) 11:22:15 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0xff000000}) 11:22:15 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x3000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:15 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x1f00}}) 11:22:15 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000ffffffff0000002f14000000000000fc6f99eedd"], 0x0) 11:22:15 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x4}) 11:22:15 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245"], 0x0) 11:22:15 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0xffffe000}) 11:22:15 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x2000}}) 11:22:15 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x4000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:15 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000ffffffffffffffff0000002f14000000000000fc6f99eedd"], 0x0) 11:22:15 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x5}) 11:22:15 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b7024506"], 0x0) 11:22:15 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:15 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x5000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:15 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000020000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:15 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x3f00}}) 11:22:15 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245"], 0x0) 11:22:16 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x6}) 11:22:16 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x2}) 11:22:16 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000030000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:16 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x6000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:16 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x4000}}) 11:22:16 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x7}) 11:22:16 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245"], 0x0) 11:22:16 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x3}) 11:22:16 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x7000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:16 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000060000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:16 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245"], 0x0) 11:22:16 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x7b1d}}) 11:22:16 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x8}) 11:22:16 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x4}) 11:22:16 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000070000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:16 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x8000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:16 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xff00}}) 11:22:16 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x300}) 11:22:16 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000ffffff8d0000002f14000000000000fc6f99eedd"], 0x0) 11:22:16 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x5}) 11:22:16 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000080000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:16 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x1f000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:16 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x500}) 11:22:16 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x30000}}) 11:22:16 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000001f0000002f14000000000000fc6f99eedd"], 0x0) 11:22:17 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x6}) 11:22:17 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x20000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:17 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x600}) 11:22:17 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000006d0200000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:17 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x40000}}) 11:22:17 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:17 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x7}) 11:22:17 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x3f000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:17 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000300000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:17 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x400000}}) 11:22:17 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x700}) 11:22:17 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:17 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x8}) 11:22:17 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x7ffffbff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:17 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000600000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:17 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x1fbd}) 11:22:17 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xe0ffff}}) 11:22:17 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:17 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x300}) 11:22:17 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x7ffffcff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:17 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x1000000}}) 11:22:17 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000700000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:17 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0xbd1f}) 11:22:17 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:17 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x500}) 11:22:17 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x9b1b0000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:18 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x1040000}}) 11:22:18 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0xff00}) 11:22:18 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:18 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000001f00000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:18 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x600}) 11:22:18 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xc0feffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:18 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:18 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0xe0ffff}) 11:22:18 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x2000000}}) 11:22:18 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000003f00000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:18 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x700}) 11:22:18 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xddffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:18 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:18 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x3000000}}) 11:22:18 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000026d00000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:18 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x1000000}) 11:22:18 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xf0ffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:18 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x1d7b}) 11:22:18 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000010000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:18 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x2000000}) 11:22:18 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:18 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x4000000}}) 11:22:18 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x7b1d}) 11:22:18 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xfdfdffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:18 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000020000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:18 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x3000000}) 11:22:18 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:19 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x5000000}}) 11:22:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xff00}) 11:22:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xff000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:19 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000030000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:19 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x4000000}) 11:22:19 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xfffbff7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xe0ffff}) 11:22:19 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x6000000}}) 11:22:19 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000060000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:19 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xfffcff7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:19 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x5000000}) 11:22:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x1000000}) 11:22:19 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x7000000}}) 11:22:19 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000070000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:19 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:19 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x6000000}) 11:22:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xffffe000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x2000000}) 11:22:19 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x8000000}}) 11:22:19 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000080000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xfffffdfd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:19 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:19 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x7000000}) 11:22:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x3000000}) 11:22:20 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000001f0000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:20 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x1f000000}}) 11:22:20 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xfffffec0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:20 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x8000000}) 11:22:20 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x4000000}) 11:22:20 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:20 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000003f0000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:20 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x20000000}}) 11:22:20 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xffffffdd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:20 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0xbd1f0000}) 11:22:20 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:20 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x5000000}) 11:22:20 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000026d0000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:20 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x3f000000}}) 11:22:20 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xfffffff0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:20 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x6000000}) 11:22:20 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:20 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0xff000000}) 11:22:20 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000ffffff8d0000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:20 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x7b1d0000}}) 11:22:20 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:20 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:20 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x7000000}) 11:22:20 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000008dffffff0000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:20 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0xffffe000}) 11:22:20 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x7ffffbff}}) 11:22:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:21 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:21 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x8000000}) 11:22:21 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:21 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000100002f14000000000000fc6f99eedd"], 0x0) 11:22:21 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0x7ffffcff}}) 11:22:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:21 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:21 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x2}) 11:22:21 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000200002f14000000000000fc6f99eedd"], 0x0) 11:22:21 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x7b1d0000}) 11:22:21 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xc0feffff}}) 11:22:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:21 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:21 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x3}) 11:22:21 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000300002f14000000000000fc6f99eedd"], 0x0) 11:22:21 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xddffffff}}) 11:22:21 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xff000000}) 11:22:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:21 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:21 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000600002f14000000000000fc6f99eedd"], 0x0) 11:22:21 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xfdfdffff}}) 11:22:21 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xffffe000}) 11:22:21 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x4}) 11:22:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:21 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000700002f14000000000000fc6f99eedd"], 0x0) 11:22:22 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:22 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x5}) 11:22:22 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:22 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xff000000}}) 11:22:22 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:22 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000800002f14000000000000fc6f99eedd"], 0x0) 11:22:22 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:22 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x6}) 11:22:22 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2}) 11:22:22 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xfffbff7f}}) 11:22:22 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000001f00002f14000000000000fc6f99eedd"], 0x0) 11:22:22 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:22 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x7}) 11:22:22 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:22 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x3}) 11:22:22 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xfffcff7f}}) 11:22:22 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x300}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:22 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000003f00002f14000000000000fc6f99eedd"], 0x0) 11:22:22 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4}) 11:22:22 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:22 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x8}) 11:22:22 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xffffe000}}) 11:22:22 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x500}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:22 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000026d00002f14000000000000fc6f99eedd"], 0x0) 11:22:22 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:22 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x5}) 11:22:22 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x300}) 11:22:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xfffffdfd}}) 11:22:23 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000ffffff8d00002f14000000000000fc6f99eedd"], 0x0) 11:22:23 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x600}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:23 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:23 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x6}) 11:22:23 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x500}) 11:22:23 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000ffffffff00002f14000000000000fc6f99eedd"], 0x0) 11:22:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xfffffec0}}) 11:22:23 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xfffffdfd}}) 11:22:23 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x700}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:23 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x7}) 11:22:23 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x600}) 11:22:23 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000ffffffffffffffff00002f14000000000000fc6f99eedd"], 0x0) 11:22:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {0x0, 0x0, 0xffffffdd}}) 11:22:23 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:23 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1b9b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:23 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x8}) 11:22:23 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:23 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000200000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000}) 11:22:23 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:23 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1f00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:23 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x1fbd}) 11:22:23 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000300000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:23 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x300}) 11:22:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x2}}) 11:22:24 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x2000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:24 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:24 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0xbd1f}) 11:22:24 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000600000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:24 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x500}) 11:22:24 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x3}}) 11:22:24 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x3f00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:24 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x600}) 11:22:24 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:24 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0xff00}) 11:22:24 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000700000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:24 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x4}}) 11:22:24 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x4000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:24 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x5}}) 11:22:24 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x700}) 11:22:24 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0xe0ffff}) 11:22:24 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:24 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000800000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:24 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x1d7b}) 11:22:24 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x9b1b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:24 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000006d02000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:24 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x1000000}) 11:22:24 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x6}}) 11:22:24 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:24 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x7b1d}) 11:22:24 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000003000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:25 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x7}}) 11:22:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xff00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:25 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x2000000}) 11:22:25 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:25 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xff00}) 11:22:25 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x8}}) 11:22:25 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000006000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x30000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:25 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x3000000}) 11:22:25 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:25 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xe0ffff}) 11:22:25 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x104}}) 11:22:25 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x40000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:25 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000007000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:25 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x4000000}) 11:22:25 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:25 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x1000000}) 11:22:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x400000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:25 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x300}}) 11:22:25 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000001f000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:25 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x5000000}) 11:22:25 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2000000}) 11:22:25 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x500}}) 11:22:25 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000003f000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:25 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x6000000}) 11:22:25 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xe0ffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:26 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:26 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x3000000}) 11:22:26 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000026d000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:26 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x600}}) 11:22:26 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:26 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x7000000}) 11:22:26 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4000000}) 11:22:26 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x700}}) 11:22:26 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x2000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:26 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:26 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000100000000002f14000000000000fc6f99eedd"], 0x0) 11:22:26 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x8000000}) 11:22:26 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x1d7b}}) 11:22:26 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000200000000002f14000000000000fc6f99eedd"], 0x0) 11:22:26 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x5000000}) 11:22:26 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x3000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:26 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0xbd1f0000}) 11:22:26 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:26 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x4000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:26 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000300000000002f14000000000000fc6f99eedd"], 0x0) 11:22:26 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x1f00}}) 11:22:26 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0xff000000}) 11:22:26 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x6000000}) 11:22:26 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:26 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x5000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:26 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000600000000002f14000000000000fc6f99eedd"], 0x0) 11:22:27 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x2000}}) 11:22:27 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0xffffe000}) 11:22:27 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:27 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x7000000}) 11:22:27 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x6000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:27 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000700000000002f14000000000000fc6f99eedd"], 0x0) 11:22:27 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x3f00}}) 11:22:27 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:27 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:27 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x7000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:27 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x8000000}) 11:22:27 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000800000000002f14000000000000fc6f99eedd"], 0x0) 11:22:27 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:27 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x4000}}) 11:22:27 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x8000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:27 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x2}) 11:22:27 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000001f00000000002f14000000000000fc6f99eedd"], 0x0) 11:22:27 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:22:27 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:27 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x7b1d}}) 11:22:27 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1f000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:27 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x3}) 11:22:27 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000003f00000000002f14000000000000fc6f99eedd"], 0x0) 11:22:27 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xff000000}) 11:22:27 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:22:28 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xff00}}) 11:22:28 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x4}) 11:22:28 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x20000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:28 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000026d00000000002f14000000000000fc6f99eedd"], 0x0) 11:22:28 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140}) 11:22:28 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xffffe000}) 11:22:28 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x5}) 11:22:28 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x30000}}) 11:22:28 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x3f000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:28 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000ffffff8d00000000002f14000000000000fc6f99eedd"], 0x0) 11:22:28 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:28 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140}) 11:22:28 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x40000}}) 11:22:28 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x7ffffbff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:28 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x6}) 11:22:28 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000008dffffff00000000002f14000000000000fc6f99eedd"], 0x0) 11:22:28 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140}) 11:22:28 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:22:28 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x7ffffcff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:28 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x7}) 11:22:28 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x400000}}) 11:22:28 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000001002f14000000000000fc6f99eedd"], 0x0) 11:22:28 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:22:28 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x8000000}) 11:22:28 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x9b1b0000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:28 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x8}) 11:22:28 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xe0ffff}}) 11:22:29 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000002002f14000000000000fc6f99eedd"], 0x0) 11:22:29 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:29 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000008dffffff0000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:29 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x300}) 11:22:29 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xc0feffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:29 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000003002f14000000000000fc6f99eedd"], 0x0) 11:22:29 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x1000000}}) 11:22:29 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:22:29 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x1000000}) 11:22:29 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xddffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:29 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x500}) 11:22:29 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000006002f14000000000000fc6f99eedd"], 0x0) 11:22:29 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x1040000}}) 11:22:29 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x600}) 11:22:29 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0xc0feffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:29 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:22:29 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xf0ffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:29 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000007002f14000000000000fc6f99eedd"], 0x0) 11:22:29 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x2000000}}) 11:22:29 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x700}) 11:22:29 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000700000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:29 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:22:29 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xfdfdffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:29 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000008002f14000000000000fc6f99eedd"], 0x0) 11:22:29 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x3000000}}) 11:22:29 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x1fbd}) 11:22:30 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xff000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:30 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:22:30 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000006d0200000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:30 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x4000000}}) 11:22:30 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000000000001f002f14000000000000fc6f99eedd"], 0x0) 11:22:30 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xbd1f}) 11:22:30 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:30 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x300}) 11:22:30 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffbff7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:30 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000000000003f002f14000000000000fc6f99eedd"], 0x0) 11:22:30 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x5000000}}) 11:22:30 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xff00}) 11:22:30 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffcff7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:30 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:22:30 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x300}) 11:22:30 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000000000026d002f14000000000000fc6f99eedd"], 0x0) 11:22:30 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x6000000}}) 11:22:30 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xe0ffff}) 11:22:30 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xffffe000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:30 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:22:30 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x300}) 11:22:30 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000ffffff8d002f14000000000000fc6f99eedd"], 0x0) 11:22:30 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x7000000}}) 11:22:30 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x1000000}) 11:22:30 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffffdfd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:30 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:22:31 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000ffffffff002f14000000000000fc6f99eedd"], 0x0) 11:22:31 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {0x0, 0x0, 0x1d7b}}) 11:22:31 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x8000000}}) 11:22:31 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x2000000}) 11:22:31 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000ffffffffffffffff002f14000000000000fc6f99eedd"], 0x0) 11:22:31 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffffec0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:31 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {0x0, 0x0, 0x8}}) 11:22:31 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:22:31 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x1f000000}}) 11:22:31 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x3000000}) 11:22:31 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xffffffdd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:31 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:22:31 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc003f000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:31 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000002000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:31 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x20000000}}) 11:22:31 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffffff0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:31 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x4000000}) 11:22:31 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:22:31 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {0x0, 0xe0ffff}}) 11:22:31 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x3f000000}}) 11:22:31 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000003000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:31 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:31 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x5000000}) 11:22:31 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:22:31 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000006000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:31 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000009fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:32 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x7b1d0000}}) 11:22:32 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:32 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x6000000}) 11:22:32 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:32 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000007000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:32 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000302fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:32 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x7ffffbff}}) 11:22:32 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:32 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r2, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) 11:22:32 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x7000000}) 11:22:32 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x7ffffcff}}) 11:22:32 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:22:32 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000008000000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:32 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:32 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x8000000}) 11:22:32 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:22:32 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 11:22:32 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xc0feffff}}) 11:22:32 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000006d020000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:32 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:32 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:22:32 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xbd1f0000}) 11:22:32 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 11:22:32 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xddffffff}}) 11:22:32 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000030000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:33 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:22:33 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:33 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xff000000}) 11:22:33 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xfdfdffff}}) 11:22:33 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) 11:22:33 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000060000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:33 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:22:33 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:33 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xffffe000}) 11:22:33 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xff000000}}) 11:22:33 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000070000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:33 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r4, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r5, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 11:22:33 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:22:33 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:33 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:33 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xfffbff7f}}) 11:22:33 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000001f0000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:33 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r4, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r5, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 11:22:33 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:22:33 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2}) 11:22:33 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:33 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xfffcff7f}}) 11:22:33 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000003f0000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:33 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:33 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:22:33 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:33 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x3}) 11:22:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xffffe000}}) 11:22:34 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000026d0000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:34 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r5, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r6, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="a699e43e8a0a6310e6d6bec0a196bcec12d007da1c633d5291a9ec9e7a074ed87bb2b3e1500b5aa4c8522d8cdeca12a65ac5b53005e2216f76bf8dcfe25889e0f4fcf56b331045b1ff734d09bb0ecf83f0079998eb0311b74b96c0301ccbc7007230d52eb908539e4a6e9c32f8cf364824c83337078f8cba5bb48b60c85b29fbfc065a7d0e56f6e46590bb08d5a99ca7af29a9dabc75ad24b4b453865f83a4335399786236b52b7ae2eccbc13b03db4649d34fb878402128a3204d36ab71989b6ac3ce57f51ab1647750acf50d26fe90c217689f3232e8fc83c09abd15d9c2380eb4430b2738d03ba326636f5450f69a7b17ba467f0d3980188c4ef28fcca87e0d45c47d76b522728957127dc3b78cb1d806f075ac2f009dcd075d473f0aab7079253002757c0d13ed12658dd8c3f1136234489610e74889da999d5d5bdf448fc2d759", @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf253900000008000300", @ANYRES32=r4, @ANYBLOB="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"], 0x928}, 0x1, 0x0, 0x0, 0x8000}, 0x41) 11:22:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:22:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xfffffdfd}}) 11:22:34 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4}) 11:22:34 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:34 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000001000000002f14000000000000fc6f99eedd"], 0x0) 11:22:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xfffffec0}}) 11:22:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:22:34 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x5}) 11:22:34 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {0x0, 0x3}}) 11:22:34 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:34 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000002000000002f14000000000000fc6f99eedd"], 0x0) 11:22:34 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x6}) 11:22:34 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x1b9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0xffffffdd}}) 11:22:34 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r5, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r6, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf253900000008000300", @ANYRES32=r4, @ANYBLOB="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"], 0x928}, 0x1, 0x0, 0x0, 0x8000}, 0x41) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "efb250", 0x24, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x4}, @timestamp={0x8, 0xa, 0x0, 0x81}]}}}}}}}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r7, 0x7ac, 0x0) write$fb(r7, &(0x7f0000001840)="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", 0x1000) 11:22:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:34 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000003000000002f14000000000000fc6f99eedd"], 0x0) 11:22:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000}) 11:22:34 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x7}) 11:22:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:22:34 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x1f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:35 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000006000000002f14000000000000fc6f99eedd"], 0x0) 11:22:35 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r5, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r6, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf253900000008000300", @ANYRES32=r4, @ANYBLOB="0c009900010000004e00000068015a804800038014000300400002000500050006007f00000006001b0001004818010306100609000b600c052432066024030c3f3616001400030002000900040003008e0551000700a26608000180040001007c000180230002000b2731311151520d062f5618511011062356103e32162b314c26242204213d003d0002004c3f31430a200d1437352e3a2d1b43120a3942541e0d4f1e10405421284f481314301b47475046334b494c3e4d240519402a0c3d45380c3c4d000000140003004a800800ff0700803f00ff0302000010980000801400030004006745050004000800010405000800240001000503056c300c1b30122d01603f05021204092c180c0628032441170136010b18140003000800630a0080b76b800ffaff00e20180340002003f11481b31500f484d48541f110f360404172d4d0d1f0f41230c380c030429252f18241e275311224b33000d420040331400030006000800fdff48c6010001001f00ad0014055a80c8000180050004000100000018000100301b6c0b0b3630181b030016306012045104040111000200533b3200235046203b47192b470000001f00010001300336181b60031b60240c1b30040266484806600601046012160015000200211a38162330105529231841001b1b2644000000130002001133463929133a09290f17103c201300110002002d36090041500e4e3808260d140000000500020021000000140003000300010081001f00060005000000040014000300010002000200ff012c086b050200060044000080140003000600200003000900020000001a0107001400030000084bb2596280007f000004c000250016000100300b12040b16366000061b09180204020b12000004000180c000008009000100040b0409600000003f000200124e1341414e12191f45200b531f403a344e31002d2904473d0b0f1f40461735000f20502821031819541e085609013f282818084e381942272611000400020005000100480000001f00010076180c0c6c161601040212050904051863160c480b090b16249a60000500040000000000140003007f0000800101080008005b000600090009000200335700305100000005000400000000001400030000009d0e01006c4a81000700480000108c00028005000400000000000800010004050b020f0002004b0a512a2f5241181834180014000300af0009000300c700ff0000800900050014000300080023b52603030008000800837b000005000400010000000f000200202933015000400b2b341f0014000100120b360903010601481b16060c0648121400030003001f0000000000a5ff0700050b09008c0001803b0002003b5714491736241f3e34232835170610522b2e3c0d114510022140404401015015490e16293b323a20020000001914083f1a463c245720000500040001000000130001001609600c0618040b0116052404021b001400030001040100ec001f0030404100ff0701fe0e0001001843031b4830240d6c0c00000a000100180960241324000048000280050004000000000025000200451f2511080c4e22181138175541493d062c17291d3e53270235160132504b231b0000001400030006000600040020e16d00030087b70500d000038014000300ff03ff00020000000700fdff0100050005000400020000001400030008000400060000028100b90300020600150001003002240c361601600b30026c06010409160000001f0001003630304801032403160b4836241b300602184803361b060c020901001400030007000000ff03080005002d23020003004e00020030304e06110904093c302d2a1e4c4940523941110f111054385704303911180339383543404506174d111f4f153a41433013301d294d2c45560c242538181f3e09093f232832514a5724000010010080140003005ccc0300cc0d0400e06007008e061f001400030056000100001003000000000000004c9e05000400020000004e0002000535150533484925312d01114b084e33062c4b3b3229280f542c2d0d3611211748162e28170300244f0022411f1f1a55361d0d22245543014645192854260b400e2f41361012111d2b1d00001b000200353a1638081b482355093c2f2b16383209142f071a3d28001d000100060e4824090210160509021b010503600b05600148600404180000000b000200021431491c4c2100410002001c224f263648cf225208272c272648301026014e343c28401e05510e504d1a113b3e03123f4f252c3d47053a0a28491d3c400b090825220c4509001c1c00000084025a80980001801400030008000500010001007d0000000400010011000100040404020a0900013630480504000000180002000a3406552a16281e3e515725304f232c2f1b2746050004000200000014000300080040000500590f08007e000600020005000400010000002300010048600205111209161b3612160518180b02023612051b4830061b12030b3018000a00010002054812651b000060000280140003000300000809000000040000006f00fcff260002001e274c19220b114946160a412b49521031400e33201e14390e11551156214e430c02000005000400010000000500040000000000050004000200000005000400020000007800008005000400000000002c0002000941182f56364b482e2846272f0a491b0b012c2d3b42003b1a480c1b28151034200700532b381f3923000100096c0c1606030924240c1b03160b6c6c09021b1836041224043032121b012400140003007c0502000000ff0300000900768b050005000400020000003c000180050004000200000011000100060b02161b481648036016040000000014000300cb0900000200010008000000ff0ffaff0500040001000000d40003801d00020025512f3809314d08103f4d561a13380631291636270a1721570000002d0002004e37374a2d490b1b08201717322844524822113a281f3d111e1a223c5512122b20112b124510252338000000230001000405183f30486f606016093b24060205366c60015118240506161216244803000500040000000000300002001f4103471e162a0605491b42090429292a4050314b3919544b3214544a314519163c2e57375337370b230e1c05000400010000001900010048601b05606c300630240918361b0c03011b043630000000"], 0x928}, 0x1, 0x0, 0x0, 0x8000}, 0x41) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "efb250", 0x24, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x4}, @timestamp={0x8, 0xa, 0x0, 0x81}]}}}}}}}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r7, 0x7ac, 0x0) write$fb(r7, &(0x7f0000001840)="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", 0x1000) 11:22:35 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x2}}) 11:22:35 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x8}) 11:22:35 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:22:35 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000007000000002f14000000000000fc6f99eedd"], 0x0) 11:22:35 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:35 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r5, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r6, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf253900000008000300", @ANYRES32=r4, @ANYBLOB="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"], 0x928}, 0x1, 0x0, 0x0, 0x8000}, 0x41) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "efb250", 0x24, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x4}, @timestamp={0x8, 0xa, 0x0, 0x81}]}}}}}}}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r7, 0x7ac, 0x0) write$fb(r7, &(0x7f0000001840)="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", 0x1000) 11:22:35 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x3}}) 11:22:35 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x300}) 11:22:35 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:35 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:35 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000008000000002f14000000000000fc6f99eedd"], 0x0) 11:22:35 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r5, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r6, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf253900000008000300", @ANYRES32=r4, @ANYBLOB="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"], 0x928}, 0x1, 0x0, 0x0, 0x8000}, 0x41) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "efb250", 0x24, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x4}, @timestamp={0x8, 0xa, 0x0, 0x81}]}}}}}}}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r7, 0x7ac, 0x0) 11:22:35 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x4}}) 11:22:35 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x500}) 11:22:35 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000001f000000002f14000000000000fc6f99eedd"], 0x0) 11:22:35 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:22:35 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:35 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r5, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r6, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf253900000008000300", @ANYRES32=r4, @ANYBLOB="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"], 0x928}, 0x1, 0x0, 0x0, 0x8000}, 0x41) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "efb250", 0x24, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x4}, @timestamp={0x8, 0xa, 0x0, 0x81}]}}}}}}}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 11:22:35 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x5}}) 11:22:35 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x600}) 11:22:35 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000003f000000002f14000000000000fc6f99eedd"], 0x0) 11:22:35 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x9b1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:35 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x6}}) 11:22:35 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:22:36 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r5, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r6, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf253900000008000300", @ANYRES32=r4, @ANYBLOB="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"], 0x928}, 0x1, 0x0, 0x0, 0x8000}, 0x41) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "efb250", 0x24, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x4}, @timestamp={0x8, 0xa, 0x0, 0x81}]}}}}}}}}, 0x0) 11:22:36 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x700}) 11:22:36 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000026d000000002f14000000000000fc6f99eedd"], 0x0) 11:22:36 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x7}}) 11:22:36 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:22:36 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000ffffff8d000000002f14000000000000fc6f99eedd"], 0x0) 11:22:36 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x1fbd}) 11:22:36 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r5, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r6, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf253900000008000300", @ANYRES32=r4, @ANYBLOB="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"], 0x928}, 0x1, 0x0, 0x0, 0x8000}, 0x41) 11:22:36 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:36 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:22:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x8}}) 11:22:36 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000008dffffff000000002f14000000000000fc6f99eedd"], 0x0) 11:22:36 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xbd1f}) 11:22:36 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:36 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r4, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r5, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 11:22:36 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x104}}) 11:22:36 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000012f14000000000000fc6f99eedd"], 0x0) 11:22:36 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xff00}) 11:22:36 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:36 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) 11:22:36 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:22:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x300}}) 11:22:36 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000022f14000000000000fc6f99eedd"], 0x0) 11:22:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xe0ffff}) 11:22:37 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xe0ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) 11:22:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:22:37 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x500}}) 11:22:37 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000032f14000000000000fc6f99eedd"], 0x0) 11:22:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x1000000}) 11:22:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 11:22:37 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:37 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x600}}) 11:22:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:22:37 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000062f14000000000000fc6f99eedd"], 0x0) 11:22:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2000000}) 11:22:37 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:37 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x700}}) 11:22:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:22:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 11:22:37 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000072f14000000000000fc6f99eedd"], 0x0) 11:22:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x3000000}) 11:22:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) 11:22:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:22:37 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:37 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x1d7b}}) 11:22:37 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000082f14000000000000fc6f99eedd"], 0x0) 11:22:38 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4000000}) 11:22:38 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) 11:22:38 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000000000001f2f14000000000000fc6f99eedd"], 0x0) 11:22:38 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:22:38 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:38 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x1f00}}) 11:22:38 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) socket$nl_generic(0x10, 0x3, 0x10) 11:22:38 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000000000003f2f14000000000000fc6f99eedd"], 0x0) 11:22:38 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x5000000}) 11:22:38 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:38 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:22:38 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x2000}}) 11:22:38 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x6000000}) 11:22:38 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:38 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:38 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000000000026d2f14000000000000fc6f99eedd"], 0x0) 11:22:38 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:38 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x3f00}}) 11:22:38 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x7000000}) 11:22:38 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:22:38 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:38 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000ffffff8d2f14000000000000fc6f99eedd"], 0x0) 11:22:38 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x4000}}) 11:22:38 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x8000000}) 11:22:38 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:38 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:22:38 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:38 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000ffffffff2f14000000000000fc6f99eedd"], 0x0) 11:22:39 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x7b1d}}) 11:22:39 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:39 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:22:39 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:39 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:22:39 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000ffffffffffffffff2f14000000000000fc6f99eedd"], 0x0) 11:22:39 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xff00}}) 11:22:39 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xff000000}) 11:22:39 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:39 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x1f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:39 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000020000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:39 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:22:39 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x30000}}) 11:22:39 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:39 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xffffe000}) 11:22:39 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:39 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:22:39 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000030000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:39 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x40000}}) 11:22:39 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:39 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:39 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:39 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000060000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:39 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:22:40 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:40 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x400000}}) 11:22:40 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:22:40 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x7ffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:40 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:22:40 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000070000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:40 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:40 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:22:40 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xe0ffff}}) 11:22:40 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:40 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:22:40 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:40 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000080000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:40 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:40 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x1000000}}) 11:22:40 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x9b1b0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:40 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:22:40 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:40 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:22:40 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000006d0200000000002f14000000000000fc6f99eedd"], 0x0) 11:22:40 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:40 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xc0feffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:40 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:22:40 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:22:40 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x1040000}}) 11:22:40 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000300000000002f14000000000000fc6f99eedd"], 0x0) 11:22:41 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xddffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:41 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:22:41 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x2000000}}) 11:22:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:41 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000600000000002f14000000000000fc6f99eedd"], 0x0) 11:22:41 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:41 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xf0ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:41 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x3000000}}) 11:22:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:41 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:22:41 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000700000000002f14000000000000fc6f99eedd"], 0x0) 11:22:41 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:22:41 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x4000000}}) 11:22:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:41 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:41 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:41 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:22:41 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000001f00000000002f14000000000000fc6f99eedd"], 0x0) 11:22:41 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x5000000}}) 11:22:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:41 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xff000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:41 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:22:41 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:41 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000003f00000000002f14000000000000fc6f99eedd"], 0x0) 11:22:41 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x6000000}}) 11:22:41 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:22:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:42 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xfffbff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:42 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000026d00000000002f14000000000000fc6f99eedd"], 0x0) 11:22:42 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:22:42 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x7000000}}) 11:22:42 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:22:42 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:42 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xfffcff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:42 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000010000002f14000000000000fc6f99eedd"], 0x0) 11:22:42 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:22:42 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x8000000}}) 11:22:42 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:22:42 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xffffe000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:42 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000020000002f14000000000000fc6f99eedd"], 0x0) 11:22:42 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:42 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:22:42 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x1f000000}}) 11:22:42 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:22:42 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:42 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000030000002f14000000000000fc6f99eedd"], 0x0) 11:22:42 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:42 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x20000000}}) 11:22:42 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:22:42 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:22:42 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:42 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000060000002f14000000000000fc6f99eedd"], 0x0) 11:22:42 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xfffffec0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:43 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:43 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x3f000000}}) 11:22:43 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:22:43 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:43 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000070000002f14000000000000fc6f99eedd"], 0x0) 11:22:43 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xffffffdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:43 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:22:43 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x7b1d0000}}) 11:22:43 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:43 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000080000002f14000000000000fc6f99eedd"], 0x0) 11:22:43 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:43 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xfffffff0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:43 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x7ffffbff}}) 11:22:43 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:22:43 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000001f0000002f14000000000000fc6f99eedd"], 0x0) 11:22:43 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:43 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:22:43 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:43 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x7ffffcff}}) 11:22:43 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:22:43 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000003f0000002f14000000000000fc6f99eedd"], 0x0) 11:22:43 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:22:43 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:43 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:43 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000026d0000002f14000000000000fc6f99eedd"], 0x0) 11:22:43 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xc0feffff}}) 11:22:43 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:22:44 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:22:44 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) 11:22:44 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xddffffff}}) 11:22:44 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000ffffff8d0000002f14000000000000fc6f99eedd"], 0x0) 11:22:44 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:44 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:22:44 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:22:44 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 11:22:44 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000008dffffff0000002f14000000000000fc6f99eedd"], 0x0) 11:22:44 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:22:44 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:22:44 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:44 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:22:44 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xfdfdffff}}) 11:22:44 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000200000000002f14000000000000fc6f99eedd"], 0x0) 11:22:44 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:22:44 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:22:44 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xff000000}}) 11:22:44 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:44 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:22:44 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000300000000002f14000000000000fc6f99eedd"], 0x0) 11:22:44 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:44 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:22:44 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:44 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xfffffff0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:44 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xfffbff7f}}) 11:22:45 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:22:45 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000600000000002f14000000000000fc6f99eedd"], 0x0) 11:22:45 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:22:45 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xffffffdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:45 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xfffcff7f}}) 11:22:45 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:45 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000700000000002f14000000000000fc6f99eedd"], 0x0) 11:22:45 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:22:45 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xffffe000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:45 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:45 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:22:45 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:22:45 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xffffe000}}) 11:22:45 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000800000000002f14000000000000fc6f99eedd"], 0x0) 11:22:45 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:45 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:22:45 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000006d02000000002f14000000000000fc6f99eedd"], 0x0) 11:22:45 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:22:45 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xfffffdfd}}) 11:22:45 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:45 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000700000000002f14000000000000fc6f99eedd"], 0x0) 11:22:45 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:45 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000003000000002f14000000000000fc6f99eedd"], 0x0) 11:22:45 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xfffffec0}}) 11:22:45 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:22:46 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:46 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0xf0ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:46 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000006000000002f14000000000000fc6f99eedd"], 0x0) 11:22:46 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0xffffffdd}}) 11:22:46 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:22:46 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:22:46 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000006d0200000000002f14000000000000fc6f99eedd"], 0x0) 11:22:46 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:46 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000007000000002f14000000000000fc6f99eedd"], 0x0) 11:22:46 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000}) 11:22:46 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:22:46 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:22:46 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000080000000000002f14000000000000fc6f99eedd"], 0x0) 11:22:46 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:46 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000001f000000002f14000000000000fc6f99eedd"], 0x0) 11:22:46 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}}) 11:22:46 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:46 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:22:46 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:46 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x3}}) 11:22:46 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000003f000000002f14000000000000fc6f99eedd"], 0x0) 11:22:46 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:22:46 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1b9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:46 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:22:46 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:47 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x4}}) 11:22:47 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000026d000000002f14000000000000fc6f99eedd"], 0x0) 11:22:47 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:47 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:22:47 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:22:47 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x5}}) 11:22:47 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:47 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:22:47 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000100002f14000000000000fc6f99eedd"], 0x0) 11:22:47 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:47 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:47 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x6}}) 11:22:47 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:47 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:22:47 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:22:47 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000200002f14000000000000fc6f99eedd"], 0x0) 11:22:47 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:47 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x7}}) 11:22:47 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:47 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:22:47 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000300002f14000000000000fc6f99eedd"], 0x0) 11:22:47 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:47 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:47 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x8}}) 11:22:47 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:47 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:47 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:22:48 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000600002f14000000000000fc6f99eedd"], 0x0) 11:22:48 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x9b1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:48 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x104}}) 11:22:48 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:48 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000700002f14000000000000fc6f99eedd"], 0x0) 11:22:48 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:22:48 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:22:48 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:48 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x300}}) 11:22:48 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:48 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:22:48 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000800002f14000000000000fc6f99eedd"], 0x0) 11:22:48 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:22:48 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x500}}) 11:22:48 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:48 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:48 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:22:48 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000001f00002f14000000000000fc6f99eedd"], 0x0) 11:22:48 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:48 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x600}}) 11:22:48 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:22:48 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:48 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:22:48 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:22:48 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000003f00002f14000000000000fc6f99eedd"], 0x0) 11:22:49 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:49 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:49 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x700}}) 11:22:49 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:49 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:22:49 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000026d00002f14000000000000fc6f99eedd"], 0x0) 11:22:49 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:49 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:22:49 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1d7b}}) 11:22:49 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xe0ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:49 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:22:49 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000ffffff8d00002f14000000000000fc6f99eedd"], 0x0) 11:22:49 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:49 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1f00}}) 11:22:49 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:22:49 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:49 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:49 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:49 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000008dffffff00002f14000000000000fc6f99eedd"], 0x0) 11:22:49 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2000}}) 11:22:49 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:22:49 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:49 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:22:49 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000002000000002f14000000000000fc6f99eedd"], 0x0) 11:22:49 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:49 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:22:49 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x3f00}}) 11:22:49 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:22:50 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:22:50 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:50 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:50 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000003000000002f14000000000000fc6f99eedd"], 0x0) 11:22:50 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x4000}}) 11:22:50 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:22:50 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:22:50 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:50 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x7b1d}}) 11:22:50 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:22:50 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:50 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000006000000002f14000000000000fc6f99eedd"], 0x0) 11:22:50 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:22:50 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:50 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000007000000002f14000000000000fc6f99eedd"], 0x0) 11:22:50 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xff00}}) 11:22:50 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:50 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:22:50 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:50 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:50 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:22:50 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000008000000002f14000000000000fc6f99eedd"], 0x0) 11:22:50 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:50 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x30000}}) 11:22:50 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:51 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:22:51 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:22:51 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x40000}}) 11:22:51 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000006d020000002f14000000000000fc6f99eedd"], 0x0) 11:22:51 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:51 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:51 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:22:51 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:22:51 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x400000}}) 11:22:51 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000030000002f14000000000000fc6f99eedd"], 0x0) 11:22:51 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:51 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:51 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:22:51 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:22:51 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xe0ffff}}) 11:22:51 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000060000002f14000000000000fc6f99eedd"], 0x0) 11:22:51 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000070000002f14000000000000fc6f99eedd"], 0x0) 11:22:51 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:51 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:22:51 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:51 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1000000}}) 11:22:51 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:22:51 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:51 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1040000}}) 11:22:51 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000001f0000002f14000000000000fc6f99eedd"], 0x0) 11:22:51 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:22:51 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:52 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:52 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:22:52 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000003f0000002f14000000000000fc6f99eedd"], 0x0) 11:22:52 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2000000}}) 11:22:52 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:52 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:22:52 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:52 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:22:52 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000026d0000002f14000000000000fc6f99eedd"], 0x0) 11:22:52 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x3000000}}) 11:22:52 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:22:52 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) 11:22:52 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:52 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:52 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000001002f14000000000000fc6f99eedd"], 0x0) 11:22:52 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:52 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:22:52 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x4000000}}) 11:22:52 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600}) 11:22:52 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:22:52 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000002002f14000000000000fc6f99eedd"], 0x0) 11:22:52 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x9b1b0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:52 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x5000000}}) 11:22:52 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:22:53 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:53 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:22:53 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000003002f14000000000000fc6f99eedd"], 0x0) 11:22:53 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x6000000}}) 11:22:53 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xc0feffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:53 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:22:53 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:53 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:22:53 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000006002f14000000000000fc6f99eedd"], 0x0) 11:22:53 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x7000000}}) 11:22:53 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xddffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:53 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:53 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:53 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:22:53 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000007002f14000000000000fc6f99eedd"], 0x0) 11:22:53 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x8000000}}) 11:22:53 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:53 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xf0ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:53 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:22:53 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:53 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1f000000}}) 11:22:53 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:53 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000008002f14000000000000fc6f99eedd"], 0x0) 11:22:53 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:22:53 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:53 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:22:54 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:54 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x20000000}}) 11:22:54 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000000000001f002f14000000000000fc6f99eedd"], 0x0) 11:22:54 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:54 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xff000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:54 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:22:54 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:54 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x3f000000}}) 11:22:54 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000000000003f002f14000000000000fc6f99eedd"], 0x0) 11:22:54 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:22:54 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xfffbff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:54 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:54 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:22:54 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x7b1d0000}}) 11:22:54 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000000000026d002f14000000000000fc6f99eedd"], 0x0) 11:22:54 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:54 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:22:54 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xfffcff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:54 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:22:54 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000ffffff8d002f14000000000000fc6f99eedd"], 0x0) 11:22:54 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x7ffffbff}}) 11:22:54 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:54 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:22:54 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xffffe000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:54 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:22:54 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:55 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x7ffffcff}}) 11:22:55 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000008dffffff002f14000000000000fc6f99eedd"], 0x0) 11:22:55 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:22:55 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:22:55 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:55 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:55 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000020000002f14000000000000fc6f99eedd"], 0x0) 11:22:55 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xc0feffff}}) 11:22:55 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xfffffec0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:55 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:22:55 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:55 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:55 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000030000002f14000000000000fc6f99eedd"], 0x0) 11:22:55 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xddffffff}}) 11:22:55 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xffffffdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:55 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:55 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:55 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:22:55 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000060000002f14000000000000fc6f99eedd"], 0x0) 11:22:55 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:22:55 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:22:55 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:22:55 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xfffffff0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:55 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xfdfdffff}}) 11:22:56 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000070000002f14000000000000fc6f99eedd"], 0x0) 11:22:56 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:22:56 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:56 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:22:56 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:56 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xff000000}}) 11:22:56 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000080000002f14000000000000fc6f99eedd"], 0x0) 11:22:56 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:56 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:22:56 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:22:56 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xfffbff7f}}) 11:22:56 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:56 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000006d0200002f14000000000000fc6f99eedd"], 0x0) 11:22:56 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:22:56 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:56 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:56 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:22:56 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xfffcff7f}}) 11:22:56 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000300002f14000000000000fc6f99eedd"], 0x0) 11:22:56 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:22:56 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:56 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:56 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:22:56 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xffffe000}}) 11:22:56 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000600002f14000000000000fc6f99eedd"], 0x0) 11:22:57 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:22:57 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:57 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:22:57 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xfffffdfd}}) 11:22:57 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:57 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000700002f14000000000000fc6f99eedd"], 0x0) 11:22:57 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:57 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:22:57 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:57 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xfffffec0}}) 11:22:57 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:57 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000001f00002f14000000000000fc6f99eedd"], 0x0) 11:22:57 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:57 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xffffffdd}}) 11:22:57 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:22:57 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000003f00002f14000000000000fc6f99eedd"], 0x0) 11:22:57 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:57 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:57 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000}) 11:22:57 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:22:57 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:22:57 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000026d00002f14000000000000fc6f99eedd"], 0x0) 11:22:57 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:57 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:57 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x2}}) 11:22:57 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:22:58 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:22:58 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000012f14000000000000fc6f99eedd"], 0x0) 11:22:58 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:58 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:22:58 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000022f14000000000000fc6f99eedd"], 0x0) 11:22:58 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:58 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x3}}) 11:22:58 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:22:58 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:22:58 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) 11:22:58 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:58 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x4}}) 11:22:58 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000032f14000000000000fc6f99eedd"], 0x0) 11:22:58 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:22:58 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff}) 11:22:58 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:58 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000062f14000000000000fc6f99eedd"], 0x0) 11:22:58 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:22:58 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x5}}) 11:22:58 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:22:58 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:58 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x6}}) 11:22:58 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000072f14000000000000fc6f99eedd"], 0x0) 11:22:58 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:58 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:22:59 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:22:59 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:59 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x7}}) 11:22:59 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x1b9b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:59 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000082f14000000000000fc6f99eedd"], 0x0) 11:22:59 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:59 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:22:59 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:59 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x8}}) 11:22:59 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x1f00, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:59 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:22:59 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:22:59 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000000000001f2f14000000000000fc6f99eedd"], 0x0) 11:22:59 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:59 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x104}}) 11:22:59 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:59 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:22:59 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000000000003f2f14000000000000fc6f99eedd"], 0x0) 11:22:59 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:22:59 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xfffbff7f}}) 11:22:59 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:22:59 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x300}}) 11:22:59 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:22:59 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:22:59 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:22:59 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000000000026d2f14000000000000fc6f99eedd"], 0x0) 11:23:00 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:00 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x500}}) 11:23:00 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:00 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000ffffff8d2f14000000000000fc6f99eedd"], 0x0) 11:23:00 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:00 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:00 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x9b1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:00 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000008dffffff2f14000000000000fc6f99eedd"], 0x0) 11:23:00 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x600}}) 11:23:00 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:00 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:00 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:00 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000200002f14000000000000fc6f99eedd"], 0x0) 11:23:00 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:00 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x700}}) 11:23:00 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xff00, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:00 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x7000000}}) 11:23:00 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:00 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:00 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000300002f14000000000000fc6f99eedd"], 0x0) 11:23:00 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:00 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:00 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x1d7b}}) 11:23:00 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:01 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:01 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000600002f14000000000000fc6f99eedd"], 0x0) 11:23:01 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:01 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:01 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x1f00}}) 11:23:01 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:01 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000700002f14000000000000fc6f99eedd"], 0x0) 11:23:01 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:01 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:23:01 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x2000}}) 11:23:01 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:01 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:01 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000800002f14000000000000fc6f99eedd"], 0x0) 11:23:01 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:01 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:23:01 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x3f00}}) 11:23:01 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xe0ffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:01 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000006d02002f14000000000000fc6f99eedd"], 0x0) 11:23:01 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:01 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:01 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:01 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x4000}}) 11:23:01 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000003002f14000000000000fc6f99eedd"], 0x0) 11:23:01 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:01 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:01 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:02 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x7b1d}}) 11:23:02 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:02 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000006002f14000000000000fc6f99eedd"], 0x0) 11:23:02 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:02 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:02 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:02 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xff00}}) 11:23:02 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x1f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) [ 2037.026080][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 2037.032466][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 11:23:02 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000007002f14000000000000fc6f99eedd"], 0x0) 11:23:02 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:02 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:02 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:02 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x30000}}) 11:23:02 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:02 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000000000001f002f14000000000000fc6f99eedd"], 0x0) 11:23:02 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:02 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:02 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x40000}}) 11:23:02 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:23:02 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {0x0, 0x4000}}) 11:23:02 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x400000}}) 11:23:02 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:02 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000000000003f002f14000000000000fc6f99eedd"], 0x0) 11:23:02 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:23:03 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:03 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:03 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:03 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000000000026d002f14000000000000fc6f99eedd"], 0x0) 11:23:03 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xe0ffff}}) 11:23:03 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:03 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:03 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:03 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:03 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000002002f14000000000000fc6f99eedd"], 0x0) 11:23:03 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x1000000}}) 11:23:03 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:03 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:03 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000003002f14000000000000fc6f99eedd"], 0x0) 11:23:03 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:03 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:03 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:03 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x1040000}}) 11:23:03 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:03 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000006002f14000000000000fc6f99eedd"], 0x0) 11:23:03 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x2000000}}) 11:23:03 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:03 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 11:23:03 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x1f000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:03 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:04 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000007002f14000000000000fc6f99eedd"], 0x0) 11:23:04 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 11:23:04 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:23:04 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x3000000}}) 11:23:04 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:04 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:04 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000008002f14000000000000fc6f99eedd"], 0x0) 11:23:04 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x1f000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:04 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:04 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x4000000}}) 11:23:04 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:04 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:04 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc000000000000000000000000006d022f14000000000000fc6f99eedd"], 0x0) 11:23:04 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:04 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:04 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x5000000}}) 11:23:04 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:04 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x7ffffbff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:04 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:04 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000032f14000000000000fc6f99eedd"], 0x0) 11:23:04 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x6000000}}) 11:23:04 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r4, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r5, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 11:23:04 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:04 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000062f14000000000000fc6f99eedd"], 0x0) 11:23:04 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:04 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:05 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r4, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r5, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 11:23:05 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:05 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x7000000}}) 11:23:05 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000072f14000000000000fc6f99eedd"], 0x0) 11:23:05 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:05 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x9b1b0000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:05 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:05 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x8000000}}) 11:23:05 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r4, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r5, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 11:23:05 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000000000001f2f14000000000000fc6f99eedd"], 0x0) 11:23:05 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:05 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x1f000000}}) 11:23:05 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xc0feffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:05 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:23:05 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000000000003f2f14000000000000fc6f99eedd"], 0x0) 11:23:05 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x8000000}}) 11:23:05 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x20000000}}) 11:23:05 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:05 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xddffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:05 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:05 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:05 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc00000000000000000000000000026d2f14000000000000fc6f99eedd"], 0x0) 11:23:05 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x3f000000}}) 11:23:05 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:06 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xf0ffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:06 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000bc0)={0xa0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x81}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r3, 0x801, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r5, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b40)={0x1e0, r6, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1a6, 0x2a, [@dsss={0x3, 0x1, 0x7c}, @dsss={0x3, 0x1, 0xb}, @preq={0x82, 0x51, @not_ext={{}, 0x80, 0x0, 0xfc48, @device_a, 0x0, "", 0x2, 0x9bf, 0x5, [{{}, @device_b, 0x401}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0xa687696}, {{}, @broadcast, 0x9}]}}, @prep={0x83, 0x25, @ext={{}, 0x20, 0x81, @device_b, 0x2, @device_b, 0xfffffffb, 0x7, @broadcast, 0x8}}, @mic={0x8c, 0x18, {0x415, "087736952acc", @long="0cad62fa5f957ba1e90f7de49c64bb58"}}, @random_vendor={0xdd, 0xd4, "dcb697132de2544de0807361db7a63925feff2c046533472e287066592040dceedd4efd4d7e58a422d12d4720b2a94c5726d86d073210c42800eeba36143c045b9775469ab36f65377c1205d66628fa9430bb0fecf9f4d056e90f3dacaf55e256bb1494cfca74a1dd722d4a86500e725c7a82d1c6a338a7e4e8c05a43b63a7699683f5328da97bc453eeb7a4ceb62664464c7c8714fe5f3e66996a70fb8fc51daeb5970a01edf7f042696cf6d857e617f3c7656b491f19c60e46bcb1831d99a0714a139f38297c6a0073eb8589ea7561ae52f78a"}, @ht={0x2d, 0x1a, {0x2000, 0x2, 0x1, 0x0, {0x5a, 0x4, 0x0, 0x224, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x61}}, @mesh_chsw={0x76, 0x6, {0x7, 0x7f, 0x39, 0x4994}}, @channel_switch={0x25, 0x3, {0x1, 0x88, 0x3f}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="a699e43e8a0a6310e6d6bec0a196bcec12d007da1c633d5291a9ec9e7a074ed87bb2b3e1500b5aa4c8522d8cdeca12a65ac5b53005e2216f76bf8dcfe25889e0f4fcf56b331045b1ff734d09bb0ecf83f0079998eb0311b74b96c0301ccbc7007230d52eb908539e4a6e9c32f8cf364824c83337078f8cba5bb48b60c85b29fbfc065a7d0e56f6e46590bb08d5a99ca7af29a9dabc75ad24b4b453865f83a4335399786236b52b7ae2eccbc13b03db4649d34fb878402128a3204d36ab71989b6ac3ce57f51ab1647750acf50d26fe90c217689f3232e8fc83c09abd15d9c2380eb4430b2738d03ba326636f5450f69a7b17ba467f0d3980188c4ef28fcca87e0d45c47d76b522728957127dc3b78cb1d806f075ac2f009dcd075d473f0aab7079253002757c0d13ed12658dd8c3f1136234489610e74889da999d5d5bdf448fc2d759", @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf253900000008000300", @ANYRES32=r4, @ANYBLOB="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"], 0x928}, 0x1, 0x0, 0x0, 0x8000}, 0x41) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "efb250", 0x24, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x4}, @timestamp={0x8, 0xa, 0x0, 0x81}]}}}}}}}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r7, 0x7ac, 0x0) 11:23:06 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000022f14000000000000fc6f99eedd"], 0x0) 11:23:06 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x7b1d0000}}) 11:23:06 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:06 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:06 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000032f14000000000000fc6f99eedd"], 0x0) 11:23:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:06 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:06 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x7ffffbff}}) 11:23:06 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:06 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000062f14000000000000fc6f99eedd"], 0x0) 11:23:06 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xff000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:06 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:06 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x7ffffcff}}) 11:23:06 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:06 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000072f14000000000000fc6f99eedd"], 0x0) 11:23:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:06 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xfffbff7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:06 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:06 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xc0feffff}}) 11:23:06 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000082f14000000000000fc6f99eedd"], 0x0) 11:23:06 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:07 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xfffcff7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:07 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xddffffff}}) 11:23:07 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:07 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14020000000000fc6f99eedd"], 0x0) 11:23:07 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:07 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:07 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xfdfdffff}}) 11:23:07 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xffffe000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:07 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14030000000000fc6f99eedd"], 0x0) 11:23:07 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:07 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:07 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xff000000}}) 11:23:07 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:07 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:07 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14060000000000fc6f99eedd"], 0x0) 11:23:07 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:07 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:23:07 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xfffbff7f}}) 11:23:07 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:07 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xfffffec0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:07 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14070000000000fc6f99eedd"], 0x0) 11:23:07 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xfffcff7f}}) 11:23:07 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:07 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:23:07 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:08 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xffffffdd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:08 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xffffe000}}) 11:23:08 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14080000000000fc6f99eedd"], 0x0) 11:23:08 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:08 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:08 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:08 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xfffffff0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:08 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xfffffdfd}}) 11:23:08 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f146d0200000000fc6f99eedd"], 0x0) 11:23:08 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:08 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:08 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:08 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000300000000fc6f99eedd"], 0x0) 11:23:08 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xfffffec0}}) 11:23:08 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:08 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:08 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:08 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:08 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000600000000fc6f99eedd"], 0x0) 11:23:08 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0xffffffdd}}) 11:23:08 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:08 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:08 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:08 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:08 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000700000000fc6f99eedd"], 0x0) 11:23:08 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000}) 11:23:08 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:09 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:23:09 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:09 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:09 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14001f00000000fc6f99eedd"], 0x0) 11:23:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x2}}) 11:23:09 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:09 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:09 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:23:09 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:09 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14003f00000000fc6f99eedd"], 0x0) 11:23:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x3}}) 11:23:09 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:09 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:09 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:09 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:09 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14026d00000000fc6f99eedd"], 0x0) 11:23:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x4}}) 11:23:09 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:23:09 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:09 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:09 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:09 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000010000fc6f99eedd"], 0x0) 11:23:09 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:23:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x5}}) 11:23:09 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:09 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:09 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:10 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000020000fc6f99eedd"], 0x0) 11:23:10 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x6}}) 11:23:10 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:23:10 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:10 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:10 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000030000fc6f99eedd"], 0x0) 11:23:10 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:10 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:10 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x7}}) 11:23:10 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:10 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:23:10 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:10 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000060000fc6f99eedd"], 0x0) 11:23:10 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:10 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x8}}) 11:23:10 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:10 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:10 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000070000fc6f99eedd"], 0x0) 11:23:10 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:10 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:10 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x104}}) 11:23:10 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:10 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:10 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:10 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:10 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000080000fc6f99eedd"], 0x0) 11:23:11 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x300}}) 11:23:11 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:11 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f140000001f0000fc6f99eedd"], 0x0) 11:23:11 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:11 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:11 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:11 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x500}}) 11:23:11 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:11 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f140000003f0000fc6f99eedd"], 0x0) 11:23:11 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:11 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:11 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x1b9b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:11 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x600}}) 11:23:11 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:11 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f140000026d0000fc6f99eedd"], 0x0) 11:23:11 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:11 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:11 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x700}}) 11:23:11 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x1f00, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:11 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:11 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14ffffff8d0000fc6f99eedd"], 0x0) 11:23:11 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:23:11 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10}) 11:23:11 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x1d7b}}) 11:23:11 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:11 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:12 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:12 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f148dffffff0000fc6f99eedd"], 0x0) 11:23:12 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10}) 11:23:12 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x1f00}}) 11:23:12 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:12 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:12 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:12 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10}) 11:23:12 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000200000000fc6f99eedd"], 0x0) 11:23:12 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x2000}}) 11:23:12 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:12 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:12 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:12 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000300000000fc6f99eedd"], 0x0) 11:23:12 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x1f00, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:12 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x3f00}}) 11:23:12 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:12 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x9b1b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:12 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:12 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000600000000fc6f99eedd"], 0x0) 11:23:12 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:12 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:12 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x4000}}) 11:23:12 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:12 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xff00, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:13 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000700000000fc6f99eedd"], 0x0) 11:23:13 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:13 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:13 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x7b1d}}) 11:23:13 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x30000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:13 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:13 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:13 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000800000000fc6f99eedd"], 0x0) 11:23:13 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:13 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xff00}}) 11:23:13 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:13 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:13 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14006d02000000fc6f99eedd"], 0x0) 11:23:13 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:13 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x30000}}) 11:23:13 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:13 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:13 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:13 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000003000000fc6f99eedd"], 0x0) 11:23:13 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:23:13 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:13 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:13 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x40000}}) 11:23:13 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xe0ffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:13 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000006000000fc6f99eedd"], 0x0) 11:23:13 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:14 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:23:14 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:14 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x400000}}) 11:23:14 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000007000000fc6f99eedd"], 0x0) 11:23:14 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:14 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:14 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xe0ffff}}) 11:23:14 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:14 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:14 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:14 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:14 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400001f000000fc6f99eedd"], 0x0) 11:23:14 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x1000000}}) 11:23:14 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:14 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:14 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:14 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x1040000}}) 11:23:14 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400003f000000fc6f99eedd"], 0x0) 11:23:14 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:14 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:14 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:14 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:14 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x2000000}}) 11:23:14 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400026d000000fc6f99eedd"], 0x0) 11:23:14 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:14 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:14 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:15 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:15 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x3000000}}) 11:23:15 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000100fc6f99eedd"], 0x0) 11:23:15 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:15 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:15 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:23:15 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:15 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x4000000}}) 11:23:15 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000200fc6f99eedd"], 0x0) 11:23:15 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:15 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:23:15 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:15 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:23:15 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x5000000}}) 11:23:15 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000300fc6f99eedd"], 0x0) 11:23:15 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:15 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:15 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:15 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:23:15 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x6000000}}) 11:23:15 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000600fc6f99eedd"], 0x0) 11:23:15 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:15 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:15 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:15 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000700fc6f99eedd"], 0x0) 11:23:15 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:23:15 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x7000000}}) 11:23:16 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:16 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x1f000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:16 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:16 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:16 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x8000000}}) 11:23:16 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000800fc6f99eedd"], 0x0) 11:23:16 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:16 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:16 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:16 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000001f00fc6f99eedd"], 0x0) 11:23:16 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:16 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x1f000000}}) 11:23:16 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:23:16 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:16 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:16 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:16 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x20000000}}) 11:23:16 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000003f00fc6f99eedd"], 0x0) 11:23:16 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:16 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x7ffffbff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:16 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:16 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000026d00fc6f99eedd"], 0x0) 11:23:16 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:16 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x3f000000}}) 11:23:16 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:17 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x7ffffcff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:17 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x7b1d0000}}) 11:23:17 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:17 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400ffffff8d00fc6f99eedd"], 0x0) 11:23:17 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:17 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:17 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x7ffffbff}}) 11:23:17 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:17 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14008dffffff00fc6f99eedd"], 0x0) 11:23:17 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x9b1b0000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:17 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:17 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:17 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x7ffffcff}}) 11:23:17 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000002000000fc6f99eedd"], 0x0) 11:23:17 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:17 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10}) 11:23:17 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:17 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xc0feffff}}) 11:23:17 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000003000000fc6f99eedd"], 0x0) 11:23:17 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xc0feffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:17 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10}) 11:23:17 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:17 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:17 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xddffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:17 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xddffffff}}) 11:23:17 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000006000000fc6f99eedd"], 0x0) 11:23:18 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10}) 11:23:18 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:23:18 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:18 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xfdfdffff}}) 11:23:18 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000007000000fc6f99eedd"], 0x0) 11:23:18 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:18 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:18 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:18 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:18 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xff000000}}) 11:23:18 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000008000000fc6f99eedd"], 0x0) 11:23:18 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:18 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:18 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:18 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400006d020000fc6f99eedd"], 0x0) 11:23:18 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:18 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xfffbff7f}}) 11:23:18 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:18 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xff000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:18 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:18 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000030000fc6f99eedd"], 0x0) 11:23:18 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:18 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xfffcff7f}}) 11:23:18 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:19 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xfffbff7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:19 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000060000fc6f99eedd"], 0x0) 11:23:19 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xffffe000}}) 11:23:19 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xff000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xfffcff7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:19 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xfffffdfd}}) 11:23:19 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000070000fc6f99eedd"], 0x0) 11:23:19 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:19 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xfffbff7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xffffe000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:19 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xfffffec0}}) 11:23:19 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f140000001f0000fc6f99eedd"], 0x0) 11:23:19 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:19 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:19 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f140000003f0000fc6f99eedd"], 0x0) 11:23:19 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0xffffffdd}}) 11:23:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:19 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:19 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400026d000000fc6f99eedd"], 0x0) 11:23:20 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:20 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:23:20 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xfffffec0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:20 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f140000026d0000fc6f99eedd"], 0x0) 11:23:20 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000}) 11:23:20 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:20 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000001fc6f99eedd"], 0x0) 11:23:20 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:20 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:23:20 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x2}}) 11:23:20 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:20 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:20 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000002fc6f99eedd"], 0x0) 11:23:20 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:20 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xfffffff0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:20 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x3}}) 11:23:20 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000001fc6f99eedd"], 0x0) 11:23:20 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:20 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000003fc6f99eedd"], 0x0) 11:23:20 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:20 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:20 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000007000000fc6f99eedd"], 0x0) 11:23:20 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x4}}) 11:23:20 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:20 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000006fc6f99eedd"], 0x0) 11:23:20 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:20 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:21 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:21 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x5}}) 11:23:21 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000007fc6f99eedd"], 0x0) 11:23:21 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:21 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:21 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:23:21 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x6}}) 11:23:21 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:21 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000008fc6f99eedd"], 0x0) 11:23:21 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:21 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:21 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x7}}) 11:23:21 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:21 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400000000001ffc6f99eedd"], 0x0) 11:23:21 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:21 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x8}}) 11:23:21 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f140000026d0000fc6f99eedd"], 0x0) 11:23:21 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400000000003ffc6f99eedd"], 0x0) 11:23:21 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:21 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:23:21 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x104}}) 11:23:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:21 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:21 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400000000026dfc6f99eedd"], 0x0) 11:23:22 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:22 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:23:22 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x300}}) 11:23:22 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:22 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f140000ffffff8dfc6f99eedd"], 0x0) 11:23:22 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:22 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:22 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:22 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x500}}) 11:23:22 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:22 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400008dfffffffc6f99eedd"], 0x0) 11:23:22 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000010000fc6f99eedd"], 0x0) 11:23:22 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:22 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x600}}) 11:23:22 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:22 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000020000fc6f99eedd"], 0x0) 11:23:22 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:22 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:22 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:23:22 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x700}}) 11:23:22 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:22 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000030000fc6f99eedd"], 0x0) 11:23:22 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:22 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:22 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:23 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1d7b}}) 11:23:23 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000060000fc6f99eedd"], 0x0) 11:23:23 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:23 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:23 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14060000000000fc6f99eedd"], 0x0) 11:23:23 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000070000fc6f99eedd"], 0x0) 11:23:23 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1f00}}) 11:23:23 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:23 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:23 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0xfffcff7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:23 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:23 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000080000fc6f99eedd"], 0x0) 11:23:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x2000}}) 11:23:23 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1b9b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:23 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:23 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f140000006d0200fc6f99eedd"], 0x0) 11:23:23 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:23 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x1f00}) 11:23:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x3f00}}) 11:23:23 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000300fc6f99eedd"], 0x0) 11:23:23 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:23 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:23 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:23 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "efb250", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) socketpair(0x2a, 0x802, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x18000, 0x0) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r4, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x801, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xff, 0x1b}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4004090}, 0x4001) 11:23:24 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x4000}}) 11:23:24 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000600fc6f99eedd"], 0x0) 11:23:24 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:24 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:24 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:24 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x7b1d}}) 11:23:24 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) ioctl$FBIOGETCMAP(r3, 0x4604, &(0x7f0000000ac0)={0x7ff, 0x1, &(0x7f00000009c0)=[0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000300)=0x80000000) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000240)={&(0x7f00000003c0)={{@my=0x0, 0x7fff}, {@hyper, 0x1}, 0x400, "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"}, 0x418, 0xffffff81}) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f00000002c0)={0x0, 0xffffffff, 0xac8, &(0x7f0000000280)=0x1}) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x3f) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f0000000080)) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000980)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000b00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="28092abd7000fddbdf250800000008000300", @ANYRES32=r1, @ANYBLOB="0c0099000126df1dae0000009e2e312946bb8ef712b5ab8862cf1a21057131d3ae0b6dd2bd51d6a20cb2617e89d3ef7d184ec6058b3f52cad6bb95f821aa"], 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x4800) 11:23:24 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:24 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000700fc6f99eedd"], 0x0) 11:23:24 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:24 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:24 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xff00}}) 11:23:24 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) ioctl$FBIOGETCMAP(r3, 0x4604, &(0x7f0000000ac0)={0x7ff, 0x1, &(0x7f00000009c0)=[0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000300)=0x80000000) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000240)={&(0x7f00000003c0)={{@my=0x0, 0x7fff}, {@hyper, 0x1}, 0x400, "e4ac3323c43e916d851f6b3e369d8991ea2f668be331c3f8263a8cff788307e85b264d6566ae22a4beb81a1d71b1eea276af583fbc2c467628bbdca3168bc13a4f70fce6b1d319849a3ec08f3479567b43b16e91d20477658da380b5b58b1b633eef4a61314bf3a55e166a6826afe49f6ab4da5f7d45abb60f7fd48007f41bd6b53fadfab731f6b13750a0f5b42c69505cd9953e1301fd0c37162ccb42d4020bf925445d9f6766c8d22c66b40722a63bc5ae445e0c3410cf5bfab445c64a724240e767ae86deba973526a8bcc390ed87ec83b275bfaa2685378ee73000211127691fd47b235744bb1d2c9af9894f7d93476023e1aabd2329f80f4f80a6e04384d3e843a25f2ce9c34b75b3ca247d9ee1539ae1b658f2819dad4a6d77799bcc1386ca128005de378a0440a1b5e51dd25b677d9f39c5ccec11481117f4d703fe7758d5708280f2cdbb63afbc9497ea1efb8287398933a635802b23aec4d3f3445fba3f940acb9bf66d558f8ea47e5d40e5c887b59d5eb705918aea1fff26b3a41df797ee1d01ef6a078d604b1737fc1a92e630e90f40b9bee212410536f2e5f79051b609c87e1c7df109e3a82c56d95f66ae7478e305e62cfef3fbbea02e8a0e8fa40b1cc7866f414a7e4aab48a67987f72cb82cf3c57b16b91d4740d6fbf662ecc00173d2effeaefc4ffe928f0f5f937bb528802dba4e9fc0d067607fd0089f73b0ef6951ad9154a26483cdc5fc5b6e11d05d259530696510a400ecdf24d2f7cdb4eb4a1e4a3ca915b05872c568bf6aa61221eae32e3b16aa11c36783ddd630f95fa4b6748fab10bd5aca995640fae61c5389a33e75d3e8a66ad632bd602cfe03a7b5aafec7c413baa09662e4615d842f8e20ca773b8e931ca7e18e072886469b0b16ec1c4b805bc34aa40890b115561acd4fd6aa4a486593c36a0362a3f8366a02e3179ae3593d5821d3d13aaf49613a42bf47dcccf6810b948a995db8713c9d56f9d5aa2ff98b8b155e63e450132a79447f6b990c312550c952cab23cc1503d37d9b3e425bb2d4e09bd3cf4026447bfc5564087d3ec0ae5127bcad564116a8ca1fa861f94211671ed361c67a177436421f44e7685bd61b09c18c993106e9daff9380cab73eb019b364dbdaf6f1159e45067600ac871c1e1a4988872e67ae7d4c6e79d0e3a73f634d6abbdf1d35b69785983866132b2d509cca94a3f37847eba04972b036a5e97331c1da1573aff0e519d896c03f04862c1040d0edb802d700bf9a0a1cf567318975d49977424fae2ad19ab50b1e83892a3d46299df93af8caeef3ed1579d1803c8427fff9b4cc2f4b8f13c6c4a4118d9697cd097a42ef4a81b79d6c91277c363d79a232f18baf85705240c963361348b1675355e8a98f4312110329d6c897639b3b1156a01af5753376e21e9f39ee39e408f0ff32fdafaf598"}, 0x418, 0xffffff81}) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f00000002c0)={0x0, 0xffffffff, 0xac8, &(0x7f0000000280)=0x1}) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x3f) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f0000000080)) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000980)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000b00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="28092abd7000fddbdf250800000008000300", @ANYRES32=r1, @ANYBLOB="0c0099000126df1dae0000009e2e312946bb8ef712b5ab8862cf1a21057131d3ae0b6dd2bd51d6a20cb2617e89d3ef7d184ec6058b3f52cad6bb95f821aa"], 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x4800) 11:23:24 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000001f00fc6f99eedd"], 0x0) 11:23:24 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:24 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:23:24 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:24 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x30000}}) 11:23:24 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000003f00fc6f99eedd"], 0x0) 11:23:24 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:24 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x9b1b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:24 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="0000892f00808000010001010100ffff0117800c00000000000000000000100000000006ffffffffffffff9b3b7fb74047279dd990bc1df5c9cbaceee88edcea4bf4fe7a12dabfe78b85b581eb842f71cf45057124ba86e09cf5e07abf49c3763c3dbae042df2fd1371677dae09660b7f21bf021b38ab917b9c2969c729289dbb180e0540cd2cb88e9e18d90085a833729a2312ab99ab2988e2fdbedaaf8aee8eef8385169912854537acb7ae9d82f6f08019f2cd0cb7707bd10769b839c5a7b5a13a50642081db79e8a9625b429ccf25cd3eeb60794b7f9cd237baf2f6a6d3999784383ca297c53cf7d0ae6d9045900965f27b011b224940328ef479939cc11e89bc6a3a7773aafe58317f0ebdcd1936967d0cfec02b404bddf467a312e7935e86939b0e5"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) ioctl$FBIOGETCMAP(r3, 0x4604, &(0x7f0000000ac0)={0x7ff, 0x1, &(0x7f00000009c0)=[0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000300)=0x80000000) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000240)={&(0x7f00000003c0)={{@my=0x0, 0x7fff}, {@hyper, 0x1}, 0x400, "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"}, 0x418, 0xffffff81}) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f00000002c0)={0x0, 0xffffffff, 0xac8, &(0x7f0000000280)=0x1}) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x3f) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f0000000080)) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000980)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000b00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="28092abd7000fddbdf250800000008000300", @ANYRES32=r1, @ANYBLOB="0c0099000126df1dae0000009e2e312946bb8ef712b5ab8862cf1a21057131d3ae0b6dd2bd51d6a20cb2617e89d3ef7d184ec6058b3f52cad6bb95f821aa"], 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x4800) 11:23:24 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:24 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x40000}}) 11:23:24 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000026d00fc6f99eedd"], 0x0) 11:23:25 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xff00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:25 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:25 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000080fe6f99eedd"], 0x0) 11:23:25 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x400000}}) 11:23:25 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000ac0)={0x7ff, 0x1, &(0x7f00000009c0)=[0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000300)=0x80000000) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000240)={&(0x7f00000003c0)={{@my=0x0, 0x7fff}, {@hyper, 0x1}, 0x400, "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"}, 0x418, 0xffffff81}) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000002c0)={0x0, 0xffffffff, 0xac8, &(0x7f0000000280)=0x1}) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x3f) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000080)) 11:23:25 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f140000000000c0fe6f99eedd"], 0x0) 11:23:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x30000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:25 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:25 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:25 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xe0ffff}}) 11:23:25 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000ac0)={0x7ff, 0x1, &(0x7f00000009c0)=[0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000300)=0x80000000) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000240)={&(0x7f00000003c0)={{@my=0x0, 0x7fff}, {@hyper, 0x1}, 0x400, "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"}, 0x418, 0xffffff81}) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000002c0)={0x0, 0xffffffff, 0xac8, &(0x7f0000000280)=0x1}) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x3f) 11:23:25 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000ff6f99eedd"], 0x0) 11:23:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:25 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:25 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1000000}}) 11:23:25 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:25 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000ac0)={0x7ff, 0x1, &(0x7f00000009c0)=[0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000300)=0x80000000) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000240)={&(0x7f00000003c0)={{@my=0x0, 0x7fff}, {@hyper, 0x1}, 0x400, "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"}, 0x418, 0xffffff81}) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000002c0)={0x0, 0xffffffff, 0xac8, &(0x7f0000000280)=0x1}) 11:23:25 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000200fc6f99eedd"], 0x0) 11:23:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:25 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:25 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:25 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1040000}}) 11:23:26 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000ac0)={0x7ff, 0x1, &(0x7f00000009c0)=[0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000300)=0x80000000) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000240)={&(0x7f00000003c0)={{@my=0x0, 0x7fff}, {@hyper, 0x1}, 0x400, "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"}, 0x418, 0xffffff81}) 11:23:26 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000300fc6f99eedd"], 0x0) 11:23:26 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:26 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe0ffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:26 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:26 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x2000000}}) 11:23:26 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000ac0)={0x7ff, 0x1, &(0x7f00000009c0)=[0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000300)=0x80000000) 11:23:26 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000600fc6f99eedd"], 0x0) 11:23:26 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:26 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:23:26 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:26 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x3000000}}) 11:23:26 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000ac0)={0x7ff, 0x1, &(0x7f00000009c0)=[0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) 11:23:26 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000700fc6f99eedd"], 0x0) 11:23:26 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:23:26 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:26 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:26 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x4000000}}) 11:23:26 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000ac0)={0x7ff, 0x1, &(0x7f00000009c0)=[0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 11:23:26 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:26 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:26 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000800fc6f99eedd"], 0x0) 11:23:26 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x5000000}}) 11:23:26 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:27 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="0000892f00808000010001010100ffff0117800c00000000000000000000100000000006ffffffffffffff9b3b7fb74047279dd990bc1df5c9cbaceee88edcea4bf4fe7a12dabfe78b85b581eb842f71cf45057124ba86e09cf5e07abf49c3763c3dbae042df2fd1371677dae09660b7f21bf021b38ab917b9c2969c729289dbb180e0540cd2cb88e9e18d90085a833729a2312ab99ab2988e2fdbedaaf8aee8eef8385169912854537acb7ae9d82f6f08019f2cd0cb7707bd10769b839c5a7b5a13a50642081db79e8a9625b429ccf25cd3eeb60794b7f9cd237baf2f6a6d3999784383ca297c53cf7d0ae6d9045900965f27b011b224940328ef479939cc11e89bc6a3a7773aafe58317f0ebdcd1936967d0cfec02b404bddf467a312e7935e86939b0e5"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000ac0)={0x7ff, 0x1, &(0x7f00000009c0)=[0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)}) 11:23:27 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:27 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000006d02fc6f99eedd"], 0x0) 11:23:27 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x6000000}}) 11:23:27 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:27 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:27 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000003fc6f99eedd"], 0x0) 11:23:27 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="0000892f00808000010001010100ffff0117800c00000000000000000000100000000006ffffffffffffff9b3b7fb74047279dd990bc1df5c9cbaceee88edcea4bf4fe7a12dabfe78b85b581eb842f71cf45057124ba86e09cf5e07abf49c3763c3dbae042df2fd1371677dae09660b7f21bf021b38ab917b9c2969c729289dbb180e0540cd2cb88e9e18d90085a833729a2312ab99ab2988e2fdbedaaf8aee8eef8385169912854537acb7ae9d82f6f08019f2cd0cb7707bd10769b839c5a7b5a13a50642081db79e8a9625b429ccf25cd3eeb60794b7f9cd237baf2f6a6d3999784383ca297c53cf7d0ae6d9045900965f27b011b224940328ef479939cc11e89bc6a3a7773aafe58317f0ebdcd1936967d0cfec02b404bddf467a312e7935e86939b0e5"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) 11:23:27 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:27 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x7000000}}) 11:23:27 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:27 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:27 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000006fc6f99eedd"], 0x0) 11:23:27 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 11:23:27 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:27 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x8000000}}) 11:23:27 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:27 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000007fc6f99eedd"], 0x0) 11:23:27 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:27 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) 11:23:27 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1f000000}}) 11:23:27 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:27 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:27 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:27 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x1a1002) 11:23:27 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400000000001ffc6f99eedd"], 0x0) 11:23:28 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x20000000}}) 11:23:28 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:28 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080041}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8805}, 0x4008000) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) 11:23:28 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:28 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:28 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400000000003ffc6f99eedd"], 0x0) 11:23:28 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x3f000000}}) 11:23:28 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:28 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) 11:23:28 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:23:28 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1f000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:28 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) 11:23:28 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:28 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f1400000000026dfc6f99eedd"], 0x0) 11:23:28 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x7b1d0000}}) 11:23:28 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:23:28 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:28 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x125) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) 11:23:28 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:28 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x7ffffbff}}) 11:23:28 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000002fc6f99eedd"], 0x0) 11:23:28 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:28 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:28 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) 11:23:28 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:29 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000003fc6f99eedd"], 0x0) 11:23:29 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x7ffffcff}}) 11:23:29 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:29 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7ffffbff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:29 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) 11:23:29 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:23:29 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xc0feffff}}) 11:23:29 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000006fc6f99eedd"], 0x0) 11:23:29 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7ffffcff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:29 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:29 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="60000000907800000000000091ef18e66dfc9d7f01ae891a3080"], 0x0) 11:23:29 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:29 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xddffffff}}) 11:23:29 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000007fc6f99eedd"], 0x0) 11:23:29 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x9b1b0000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:29 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:29 executing program 2: syz_emit_ethernet(0x10a, 0x0, 0x0) 11:23:29 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:29 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:29 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xfdfdffff}}) 11:23:29 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000008fc6f99eedd"], 0x0) 11:23:29 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xc0feffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:29 executing program 2: syz_emit_ethernet(0x10a, 0x0, 0x0) 11:23:29 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:29 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xff000000}}) 11:23:29 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:29 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000080fe6f99eedd"], 0x0) 11:23:30 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xddffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:30 executing program 2: syz_emit_ethernet(0x10a, 0x0, 0x0) 11:23:30 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffbff7f}}) 11:23:30 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:30 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f140000000000c0fe6f99eedd"], 0x0) 11:23:30 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:30 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:30 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344, @ANYRES32], 0x0) 11:23:30 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000ff6f99eedd"], 0x0) 11:23:30 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffcff7f}}) 11:23:30 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:30 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:30 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000", @ANYRES32=0x41424344], 0x0) 11:23:30 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:30 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xffffe000}}) 11:23:30 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="020029bd7000fedbdf25100000000c009900070000005e000000"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x24008001) syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f485be03cf70d61832e47aabf14000000"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) 11:23:30 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f8cd5fcf3a66930ab65f7b821a7b0e2b346062728be965907e90da350c23705994fc3163b4ac4036250cc27d417f3ee1c768a66df5e045547054f26dc56998f46696691a56265efed86e0b1dcbf0601010007080000000100afff070502008000000001000000"], 0x0) 11:23:30 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:30 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xff000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:30 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:30 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x0, &(0x7f0000000a40)) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYRES16=r0], 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x18880, 0x0) ioctl$FBIO_WAITFORVSYNC(r3, 0x40044620, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r2, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x4}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8c5}, 0x40000) 11:23:30 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[], 0x0) 11:23:30 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffffdfd}}) 11:23:30 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffbff7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:30 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:30 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:31 executing program 3: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x28) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) write$tun(0xffffffffffffffff, &(0x7f00000000c0)={@void, @val={0x4, 0x1, 0xa, 0x4, 0xf26, 0x7377}, @ipv4=@icmp={{0x8, 0x4, 0x1, 0x30, 0xec, 0x66, 0x0, 0xfc, 0x1, 0x0, @multicast1, @multicast1, {[@generic={0x86, 0x7, "656b7ed122"}, @ra={0x94, 0x4, 0x1}]}}, @parameter_prob={0xc, 0x0, 0x0, 0x7, 0x5, 0x0, {0x2f, 0x4, 0x1, 0x8, 0xffff, 0x67, 0x2, 0xf7, 0x1, 0x1ff, @loopback, @rand_addr=0x64010100, {[@rr={0x7, 0x27, 0x34, [@broadcast, @multicast2, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast1]}, @noop, @timestamp_prespec={0x44, 0x4c, 0x22, 0x3, 0x9, [{@rand_addr=0x64010101, 0x8}, {@rand_addr=0x64010101, 0x8}, {@rand_addr=0x64010101, 0x3ff}, {@local, 0x7ff}, {@rand_addr=0x64010101, 0x6}, {@private=0xa010100, 0x7}, {@empty, 0x4}, {@private=0xa010102, 0x400}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}]}, @ra={0x94, 0x4, 0x1}, @generic={0x82, 0x5, "458417"}, @end, @end, @generic={0x7, 0xe, "ca267c50a8265021dba4cf96"}, @lsrr={0x83, 0x1b, 0xc4, [@multicast1, @private=0xa010101, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}]}}, "1fcd5cadf7cd06a6"}}}, 0xf6) 11:23:31 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[], 0x0) 11:23:31 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffffec0}}) 11:23:31 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffcff7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:31 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:23:31 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:31 executing program 3: read$alg(0xffffffffffffffff, &(0x7f0000000000)=""/86, 0x56) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 11:23:31 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[], 0x0) 11:23:31 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0xffffffdd}}) 11:23:31 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:31 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:31 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffe000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:31 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[], 0x0) 11:23:31 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:31 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000}) 11:23:31 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:31 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:31 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) syz_emit_ethernet(0xae, &(0x7f0000000000)={@random="b1c0616b0077", @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}, @val={@void, {0x8100, 0x6, 0x1, 0x3}}, {@mpls_mc={0x8848, {[{0x1}, {0x8000}, {0x2b80}, {0x2, 0x0, 0x1}, {0x5}, {0x94}], @ipv4=@icmp={{0x1f, 0x4, 0x2, 0x2, 0x84, 0x68, 0x0, 0x0, 0x1, 0x0, @multicast2, @private=0xa010102, {[@rr={0x7, 0x7, 0x23, [@rand_addr=0x64010100]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0x6b, [@empty]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x4c, 0xca, 0x3, 0x2, [{@multicast2, 0x4ffb}, {@local, 0x8000}, {@loopback, 0x6ab}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80000000}, {@loopback, 0x7fff}, {@broadcast, 0x2}, {@rand_addr=0x64010102, 0x2}, {@remote}, {@broadcast, 0x7fffffff}]}, @ra={0x94, 0x4, 0x1}]}}, @info_request={0xf, 0x0, 0x0, 0x5, 0x1}}}}}}, 0x0) 11:23:31 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:31 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 11:23:31 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:31 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:31 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:31 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbb8bbbbbbbbbbbbbb86dd60dc87b702450600000002fc0000000000000000000000000000002f14000000000000fc6f99eedd16f365bf042f64f91ff96742c8db77941f28e25ed6878c3cc48a86c079ccf7675a708093d044cb87d37f9ec5f193abf6cd24dfd4b25fc868f03e3fd3a464677270f68d14cb"], 0x0) 11:23:31 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffec0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:32 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x3}) 11:23:32 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:32 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:32 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:32 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000001c0)={{@my=0x0, 0xe675}, 0x1, 0x2, 0x7}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000200)=ANY=[@ANYRESDEC=r3, @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="c792e1a8a082ea47a2d3b0d0fdc3702a19561ca2d08bd26068c8d499b59174e8c8cc383df1662959f81ed0d71c4e8b66", @ANYRES32=r1, @ANYRES64=r2, @ANYBLOB="7bfa8ee889730fc359f93b3dee062e6db03d16c0901d8648ca9208e9266ff723758ba23289aa9fbee44d1363119c2291a2dd579608546da6c077835bb42f26387477db0e9b320d4bf82659e9fd5f98a523f62caba0ba7b6a559d85d65dbeb76de15fe0475a2cca35ab8a9e0ce2d20b879b9f4c436be45ef026106489f18127ad08bcc27d010c14d79c105f03c3c645d4c38d4eee8d8ec3ad1dc8139f9dbb94b2b05be82f1c89ed7e715112fe535948eab907a37d1ad0b96dd38cd0801d9bb1a2aac26a17d50b17a7"], 0x0) 11:23:32 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:32 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x4}) 11:23:32 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:32 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a427f9bfb2b8166b7190bc98014b07e6ffd4f4727b09e68179e2f"], 0x0) 11:23:32 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:32 executing program 3: socketpair(0x9, 0x2, 0x5f1ca7f9, &(0x7f0000000040)) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@x25={0x9, @remote}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)=""/153, 0x99}, {&(0x7f00000001c0)=""/81, 0x51}, {&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000000280)=""/220, 0xdc}, {&(0x7f0000000380)=""/78, 0x4e}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0), 0xffffffffffffff56}, {&(0x7f0000000580)=""/245, 0xf5}], 0x9, &(0x7f0000000740)=""/233, 0xe9}, 0x40030000) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbb0245060020010000030800000000000000000002fc0000000000000000020000000000002f14000000000000fc6f99eedd"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000980)={@val={0x0, 0xa9}, @void, @ipv6=@dccp_packet={0xe, 0x6, "e9b504", 0x143, 0x21, 0x0, @private2, @local, {[@hopopts={0x8, 0x3, '\x00', [@hao={0xc9, 0x10, @remote}, @jumbo]}, @hopopts={0x5e, 0x9, '\x00', [@generic={0x3, 0x46, "5a437778f7e796a49df510f1ec7636db1006a6a8d5eedf870b38ab0c8abac662ed62f8ca32ef2a0f8389c245c201351f22f0cf39305fa7e525b5d9b72f17aaff3c1a2d17fb8a"}, @pad1]}, @hopopts={0x0, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0x5}, @pad1, @pad1]}, @fragment={0x6, 0x0, 0x82, 0x0, 0x0, 0x0, 0x68}, @hopopts={0x5c, 0x7, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0x8001}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x6}, @padn={0x1, 0x1, [0x0]}, @ra, @jumbo={0xc2, 0x4, 0x3}]}], {{0x4e21, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, "790de9", 0xfb, "dfe0f2"}, "fe192347520d59cceb0b3f93bc5c0ef6ffa9d224214008b9efd105b03ce5474f078f057db92875969c57e021524660a1003e763e2a6088cfa817ad7c6099b1c43ea924983235b83e9df3cdfe5c251cd7fe96eedbd8fb45bf165efb"}}}}, 0x16f) write$tun(0xffffffffffffffff, &(0x7f0000000840)={@void, @void, @eth={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}, @void, {@llc_tr={0x11, {@llc={0x4, 0xe0, "ac01", "5a2005947def769dcf41ccbc353d170471c9cc0c7f0bf39d333be4fa18fc8f331eed41b89846fa64d96ef4c873bfbf61e5d181af1bf4961b1ddf9d23e255f7f4a5f8ee46e05adf03ecb70cd97538a76ea85e36004d6a7389bc86d11005110ad8ff50ba12a9a2fccc405f7112251183222b707646ec497800a5b91044b80ba0c075503b13521a4d0e6e7e23dacd68e2d741d90ad80d2b4246c48e88d5b4cd98d4c1356829945632e901e3c57780078ca03ee399b99fb55abe6b176a609dbc38508ad23550d3c21a7fd581a04b9529fd78777b0498fdee65ff34f522485f4aa9a9dd0b7442c3f9489c3a71a1645b40a48a136c"}}}}}}, 0x104) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 11:23:32 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffff0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:32 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 11:23:32 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:32 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:32 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:32 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:32 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:32 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x6}) 11:23:32 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:32 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:23:32 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) syz_emit_ethernet(0x84, &(0x7f0000000200)={@remote, @empty, @val={@void, {0x8100, 0x1, 0x0, 0x4}}, {@llc_tr={0x11, {@snap={0xaa, 0x0, "01e4", "652d9b", 0x19b0, "e74c76754709e14b7d49dbad177fef86332358d9599bec99c72ec4987721563a673ab38539bd4b6fd2837abefbfa5f85eef5461c445af7daf2d18a3f956b282f9cc87b227ad723cb7f79c4cab95784c7eba7614309404ca7d69740b210e511fd70dfbdcc039e94621a"}}}}}, &(0x7f00000002c0)={0x1, 0x3, [0x6a8, 0xebe, 0xcb8, 0xdc8]}) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x62800, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x7, 0x8, 0x8, @local, @mcast2, 0x1, 0x8, 0x7f, 0x9}}) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000050}, 0x440c0) 11:23:32 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:32 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:23:33 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb9cdd60dc87b70245060020010000000007000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedde1dbdb2c509b86ea28314cf287ed0bc1d7197a1584da509f57ced48d077efc62a8b867dc98bfcbc55deed67ccb055e024c0a7fe686b065282a1d903e7709f494333e7f08fc0f33532f7a0b241a163608bfcf371f33ff92439e82b02e3c13633eb135d838a462c5ab987a99ca8488fe486742655f9f0af59630fda8deac94a1ff8bf7a13412dfe1d832618113f9eb74b230b5658de95c51df1dc28aa35ec9c9036f94b6eaa52a8a69bd16"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x10010, r0, 0x32000) 11:23:33 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:33 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:33 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x7}) 11:23:33 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/51], 0x0) 11:23:33 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:33 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:33 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYRESHEX], 0x0) syz_emit_ethernet(0xbb, &(0x7f0000000040)={@random="707374575fad", @empty, @void, {@x25={0x805, {0x3, 0x3, 0xf3, "f617b687925e87f51daeec6157a1f717f8f7e3e88566e94a71f42278bed42076f2ed576249997d661035ab04ef355e3efa83119179c21d1875fcc2985745a50485ebfa03cf8c30a4210bc1347ae98e6f60dc5dc2937ca61ee07a1a99785dcd08a41abed40517e4bbf527b01b3fc29fe8a8ccc2c94727ce64576de45ff370cac2848273d7e9950bf1da1384656a8b9f03175860d49d7a9551bccd33b184eb69b4ff6cb30df5ca77396383"}}}}, &(0x7f0000000100)={0x0, 0x2, [0xbb8, 0xf98, 0xb7a, 0x301]}) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@val={0x0, 0x88b5}, @val={0x2, 0x4, 0xff, 0xfff, 0x2, 0x1}, @ipx={0xffff, 0x20, 0x24, 0x1, {@broadcast, @random="f3528fcfa2c1", 0x7a}, {@broadcast, @broadcast, 0x6}, "830f"}}, 0x2e) 11:23:33 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x8}) 11:23:33 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:33 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/51], 0x0) 11:23:33 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:33 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:33 executing program 3: ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, &(0x7f0000000000)={{@my=0x0, 0x10001}, 0x8, 0x5}) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:23:33 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x104}) 11:23:33 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/51], 0x0) 11:23:33 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:33 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:33 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000040)=ANY=[@ANYRES16], 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4001a00}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB="020228bd7000ffdbdf25050000000c009900010100004b000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008004) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000280)={0x0, 0xe39d, 0x7}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000009c0)={0x168, r4, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x677c}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x0, 0xdc, 0xfec6}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x7}, @NL80211_ATTR_SCAN_SUPP_RATES={0x104, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xfe, 0x0, "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"}]}, @NL80211_ATTR_SCAN_SSIDS={0x28, 0x2d, 0x0, 0x1, [{0xfffffffffffffead, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r5, 0x7ab, &(0x7f00000002c0)={&(0x7f0000000580)={{@local, 0x6}, {@any, 0x5}, 0x400, "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"}, 0x418, 0x718b}) 11:23:33 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001291200000000000005020005087e01890ab86a86df9a42"], 0x0) 11:23:33 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:33 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x300}) 11:23:33 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:34 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:34 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:34 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYRES64=r0], 0x0) 11:23:34 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/52], 0x0) 11:23:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x500}) 11:23:34 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x600}) 11:23:34 executing program 3: openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x107800, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @multicast, @void, {@generic={0x8884, "74eb76a87379689389b18df72f529dd6ae2143be3aa865fa919809c839ea4ee65ee7a4d8c4c16acc"}}}, &(0x7f0000000080)={0x0, 0x3, [0x8cc, 0x9ca, 0xb7, 0x8b1]}) 11:23:34 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:34 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/52], 0x0) 11:23:34 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:34 executing program 3: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000000)=0x2000, 0x4) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:23:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:34 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:34 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:34 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/52], 0x0) 11:23:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x700}) 11:23:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:23:34 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYRES64=0x0], 0x0) 11:23:34 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:34 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200000000000000000000000000012912000000000000050200"], 0x0) 11:23:34 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x1d7b}) 11:23:34 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:34 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000000)=0x4) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x3, 0x1, &(0x7f0000000080)=0x4}) 11:23:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:23:35 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:35 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:23:35 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x1f00}) 11:23:35 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:35 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:35 executing program 3: ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000100)={0x5, 0xa, &(0x7f0000000000)=[0x0, 0x4, 0x3f, 0xfffb, 0x0, 0xf7d, 0x47, 0x7, 0x9, 0xb79], &(0x7f0000000040)=[0x6, 0x80, 0x8], &(0x7f0000000080)=[0x101, 0x1, 0x5, 0xeb, 0x3ff, 0x0], &(0x7f00000000c0)=[0xffff, 0x14, 0xfff9, 0x7ff, 0x9]}) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) 11:23:35 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:35 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:35 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x2000}) 11:23:35 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:35 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:35 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0xa4202, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000080)={{@local, 0x7}, @local, 0x1, 0x7ff, 0x80000000, 0x1ff, 0x4, 0x132, 0x7}) 11:23:35 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:35 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:35 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x3f00}) 11:23:35 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:35 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:35 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200000000000000000000000000012912000000"], 0x0) 11:23:35 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) 11:23:35 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:35 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x4000}) 11:23:35 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:35 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b9b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:36 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:36 executing program 3: syz_extract_tcp_res(&(0x7f0000000000), 0x23f, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x148, 0x0, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0xc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x80000001}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x148}, 0x1, 0x0, 0x0, 0x6a863292fdbe2ff4}, 0x2000c800) 11:23:36 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:36 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:36 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:36 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x7b1d}) 11:23:36 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:36 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:36 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000000)=""/64) 11:23:36 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:36 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xff00}) 11:23:36 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:36 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200000000000000000000000000012912"], 0x0) 11:23:36 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES32=r0, @ANYRESOCT=r1], 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000), 0x1, 0x400000) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0xfffffff7]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0x0, 0x2, 0xffff]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3f88}, @SEG6_ATTR_SECRET={0x10, 0x4, [0xc8, 0x9, 0x1]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x805}, 0x8) 11:23:36 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:36 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x30000}) 11:23:36 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:36 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:36 executing program 3: ioctl$RAW_CHAR_CTRL_SETBIND(0xffffffffffffffff, 0xac00, &(0x7f0000000080)={0x0, 0x7, 0x0}) syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="d2ee68f792091aa7bbbbbbbb86ddb4ea133de542c48e2f5fcb9e5fc71760dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000000c0)) 11:23:36 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:36 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x40000}) 11:23:36 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:37 executing program 3: r0 = socket(0x204d9fd5f7852233, 0x5, 0x9ea4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0x2485}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:23:37 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b1b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:37 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x400000}) 11:23:37 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:37 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000000)={0x2030}, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd", @ANYRESHEX=0x0, @ANYBLOB="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"], 0x0) 11:23:37 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:37 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff02000000000000000000000000000129"], 0x0) 11:23:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:37 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xe0ffff}) 11:23:37 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbb86dd60dc87b70245890020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eeddf7b4a6116f9621f64cf8cef2fdb7303f40ac9c16bbd98bd4f1f42444d31da751ce538d52903dcf9e72996570c172c0f418b3726113c57222feabe5750d6983e2f0ab59bbac1bd204e6a5ffc23c0a4dc96219eb828399e16b761414bb5234543cacf480000000987b63a841b6005e2a67f1f6eb155f4247848160554e9126bc1a055fc286a9de5933ea62e90c7c7dcc64b51ed2fe"], 0x0) 11:23:37 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:37 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 11:23:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:23:37 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x1000000}) 11:23:37 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000000)) 11:23:37 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:37 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x1040000}) 11:23:37 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:37 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) syz_extract_tcp_res(&(0x7f00000000c0), 0x71b, 0x1004) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2c1) landlock_create_ruleset(&(0x7f0000000040)={0x6a5}, 0x8, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000100)=""/201) syz_extract_tcp_res(&(0x7f0000000000), 0x9bb0, 0x1) 11:23:38 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:38 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:38 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:38 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:38 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x2000000}) 11:23:38 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYRES16=r0], 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f00000002c0)={&(0x7f0000000580)={{@my=0x1, 0x7}, {@host}, 0x400, "c5828ff63ea173aaaa3bfc562c2a6f60c23ac5cd9614d33f721bdb01b6c0a244ea758b5fd56f4b3cb23988b29c346bb70a20bfb492fd568e37f62e30cb19fcbfb07de89ed16b36edec800bde48b7f034fddc9e31f3f56f4b73613c7b125c7d7574e68c62e7211d206cc237e2f7b373002aef4e216cbb37c0c358bb15561499c4688a59273d80929a5f2906c39024011560e29e68de34df9ae16778f9035b6229976875ca80677fb327bbfcd77d36db7fb4e025093c8aa6bb32d7fa49687a493d20aefdf3db7c70825b39767662325487b1aba9192b6afd83094365d6a33d9ae54baa649276695dd3cbe19632c8a0c20f12a7bf66625a69b6b77552de57ce56d3e7d38e46a58cc7b47ef60ebe2327421eb8e06261f4d7b55874f6186adf99869d6b644b3d9d834bef69c267a0985c3971c7215c82d8ea64eaa3f5986702054970577fa87abb2fc670a1cae7c93604f5137b51307d1c23e84b824befbf46be0612fceafc88207f40adb9723557306f80804fed8c6431ba5381402b0129fdb37b1d38dd6334e6aa888b499003196e0bfbb4dfb547b57485b8e72c14b57434bf05e02cf0d05accd9df8ee5f00be1b0fcb4ed58cfec498260976ce97f3f31d10f3a97cf292b469ace8e4170564e6389d4612bdef6726899235a7773adf7c722a639f16abb8049f4990f64513af066ef9c4e59a6a5eed09222f4b337bf0b04e3731fe59d4db129e06de0309901e0cce681dffa297faa2361582416c63e165027accc41f1f447e2ee9b39dfdc623f78d941580e7416f5c983cd35022fa5eab68a7fb4233abef77369df363c3e2eecfdb836f1b2f86cf02b04dfd3d7f6b59a1c577462bb960b486e1e90ce92877ea11ce9b61fc94cc1b8939df4bfb3c89473eb17d3b46bf6db4c62d47cf705bac8dd9d5d696b863df792f6313d39c08278c0ce326acbab32c7541821ab73a46837f3fe2c24f302bccb22c44f3b2552f0226b1e3e2e7129d3e532d36ba080042e206236e4451064861d4b9801d28e529a2c6ca5772399cab5381db0e82bbebaa1797188eb24bb9ad309245e7ed433f0cbc934f3c152c5e5c21c706f3712d61c6e3397893abff3d4c6c257edb387281207944b494730beffa8267386a0d1da80503cb579827c347eec9b0d734dec1f43234239e2b67326a3b9d9a96c32e0a001e3c5d7b2564c8ec6caf9245aced395edb1900d44cb0e0ad88586b295b7cc9352cd0474be439a931b9bf86d3c45d4e942899fe980b56f538b2d97ff5617e8e3287530340c4750457c8d525e254d38669afa532fe0a3a6d9c206e6714d25f8addb8b6a42f6d3287e47fd6244713b0af7f5f058f639bc3336f0edb953424390e8dec525799c8ebfaec116604a638dbe21c12f2f4960ea60624842ea5231438a5ed8e29e45dab173d77880fcee9236a013eace56eea548f105e8"}, 0x418, 0x81}) syz_emit_ethernet(0xda, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast, @val={@val={0x9100, 0x2, 0x1, 0x2}, {0x8100, 0x0, 0x1, 0x4}}, {@ipv4={0x800, @tipc={{0x25, 0x4, 0x0, 0xa, 0xc4, 0x64, 0x0, 0x0, 0x6, 0x0, @multicast1, @rand_addr=0x64010101, {[@timestamp={0x44, 0x28, 0x59, 0x0, 0xb, [0x6, 0x8, 0x0, 0x40, 0x8, 0x2, 0x0, 0x3ff, 0x2]}, @generic={0x44, 0x10, "97a679cf8236e6f77815f49e6642"}, @cipso={0x86, 0x32, 0x3, [{0x1, 0x12, "f09a0639dc16bba1b2957e527c14955e"}, {0x0, 0xb, "ed20e9ee8c4b3e6dff"}, {0x7, 0xf, "78a6d8cfd231641fbf3ff11abc"}]}, @timestamp={0x44, 0x14, 0x70, 0x0, 0x5, [0x400, 0x100, 0x5, 0x77]}]}}, @payload_mcast={{{{{{0x30, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3, 0x2, 0x0, 0x0, 0x0, 0x3, 0x5, 0x1, 0x0, 0x80, 0x2, 0x4e21, 0x4e24}, 0x3, 0x4}, 0x0, 0x1}}}, [0x0, 0x0, 0x0, 0x0]}}}}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) write$tun(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x15d) 11:23:38 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:38 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:38 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:38 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:38 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @local, @void, {@canfd={0xd, {{0x3, 0x0, 0x0, 0x1}, 0x27, 0x2, 0x0, 0x0, "3c8f2794d7c0efcabb2676322c147c2305c8ae032fef925df4c5aa08335830a914eedce35991e4559b6a0fdc850fe3db5bd87fb4c6a5c917c2c10d7ec8a12361"}}}}, &(0x7f0000000080)={0x1, 0x4, [0x79b, 0x7cf, 0x9b9, 0x772]}) 11:23:38 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:23:38 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x3000000}) 11:23:38 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:38 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:38 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:38 executing program 3: ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0xc5) syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000010000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedde0f0dcfc83b2a64cf0370243b1733810916f422ba49c63c21ee084c4dc890dcda7c956e7a03fd4e0836e7d4ae151a26d77457d1f093fd4140f3da945"], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, r1, 0x801, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x54}, 0x24008000) 11:23:38 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:23:38 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x4000000}) 11:23:38 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:38 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:38 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:38 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[], 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0x2000080) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r1, 0x7b0, &(0x7f00000001c0)={@host, 0x7fffffff}) 11:23:38 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:39 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) syz_emit_ethernet(0x80, &(0x7f0000000000)={@multicast, @remote, @val={@val={0x9100, 0x2, 0x1, 0x3}, {0x8100, 0x6, 0x1}}, {@llc={0x4, {@snap={0x1, 0xab, "0e", "ec5823", 0x200, "a1477369a7b26d383557f65a6c6e2c9fec612a236c038fb2e1beb5d5de014677ea358e47b69d4d3fbcb62cc054dafb72a3c0f48375c385825073f441985225c59ffcc63ab407d7858ca6592a335e84c3c844566d8a3c8fc86a90c14e6998351ebe32"}}}}}, &(0x7f0000000080)={0x1, 0x3, [0x92c, 0x8f3, 0x4fa, 0xc28]}) 11:23:39 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff0200"/53], 0x0) 11:23:39 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x5000000}) 11:23:39 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:39 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:39 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:39 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES32], 0x0) 11:23:39 executing program 2: syz_emit_ethernet(0x10a, 0x0, 0x0) 11:23:39 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:39 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc8737024500200100000000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:23:39 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x6000000}) 11:23:39 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:39 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:39 executing program 2: syz_emit_ethernet(0x10a, 0x0, 0x0) 11:23:39 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:39 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x7000000}) 11:23:39 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:39 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:39 executing program 2: syz_emit_ethernet(0x10a, 0x0, 0x0) 11:23:39 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00006000ab007403f07a"], 0x15) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f0000000080)) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 11:23:39 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:39 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x8000000}) 11:23:39 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:40 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000000c0)={0x0, 0x1ff, 0xc46}) write$fb(0xffffffffffffffff, &(0x7f0000000000)="b3672ca152bce141edb11977718377f16d4a650538a1e8f01195e0ba09c4dc9b3fd7e89fded6d9253459c65554e530efe34ae85b357f28d96d6e8ec3684a4adffe9d9c3ac7a576c3a95739cc9aa5ba16b5ac013041f1ac1b98a52753057c4732033564d13945e7ca99f389486fbf6892fa6db7ad017cf1", 0x77) mmap$fb(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x4000010, 0xffffffffffffffff, 0xe1000) 11:23:40 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:40 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[], 0x0) 11:23:40 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:40 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x1f000000}) 11:23:40 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:40 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:40 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @val={0x3, 0x3, 0x2, 0xffff, 0x2, 0x6}, @eth={@remote, @remote, @void, {@x25={0x805, {0x1, 0x1, 0xc105daf2b8499700}}}}}, 0x1b) syz_emit_ethernet(0x4f, &(0x7f0000000040)=ANY=[@ANYBLOB="8add30ddd29daaaaaaaaaa2781004900001180c18fe4be52a53cf3f20bd5f1cc9dbb338611100d8f3a3f8343ed645ea998762a53552daf11b3323d02e716323460065b14ffff52415e0b2805d6cb80"], &(0x7f00000000c0)={0x0, 0x4, [0x376, 0xdeb, 0x473, 0xc65]}) 11:23:40 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[], 0x0) 11:23:40 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:40 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x20000000}) 11:23:40 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:40 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:40 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[], 0x0) 11:23:40 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0x10000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x9a5, 0x9}) 11:23:40 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:40 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:40 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x3f000000}) 11:23:40 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, r1, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x800, 0x3d}}}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x7ff}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x1}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2c}, @NL80211_ATTR_IE={0x79, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x75}, 0x9, 0x1, @device_a, 0x4, 0x9, 0x4}}, @measure_req={0x26, 0x5c, {0xff, 0x4, 0x8, "051768e55143e50bf8d4d09fc0678fba6b48c046c664a80542499f424b0f58ed6e6b94fea1e1f9d511959e5de33f91712f46d14bf469e84a585c578e3f9a44788810209a01094417ad325a025257b3f46e287b022680a66b21"}}]}, @NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4004000}, 0x90) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000be8413c07d91c65ec58e8e60a8c9a10fdcbc24c711b211cba22a65c69a23395f4ffe8d0f90d11ab40fe3b230b8eb1a38c7b7d1673a9f6cf252ef1f3c99964f4f1d2bfcfdf87fa1e9", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf251c00000008000300", @ANYRES32=r4, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0xe081}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, r3, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x75}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xbc28}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xb8}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) 11:23:40 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:40 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:40 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:40 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:40 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[], 0x0) 11:23:40 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:40 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x7b1d0000}) 11:23:41 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:41 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:41 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:41 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000100)={0x120}, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000008000000000000000000000000000000000000000002f14000000000000fc6f99eedd7a61d60781b621a8d9c6d2be0a2d3e08ac7162d00f3e0e77755d13986bcd5e4ad2bdb321e4d0253cf741671ab36e80334d5d5a25cabe947859f0088582ce0e7fffcbe9bfd0a525c5ab6e57a347cf2cf01abd8940d82ee300175246c6707069d9b334b43712d9f2bc1d13ee7d74a7d875760e9041db5dccb3c1a6b3d42331d0b50e0038"], 0x0) 11:23:41 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:41 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:41 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x7ffffbff}) 11:23:41 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7b}) 11:23:41 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d406000000000000"], 0x0) 11:23:41 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc06a30000000000000000000000eedd"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 11:23:41 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffbff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:41 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:23:41 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x7ffffcff}) 11:23:41 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d}) 11:23:41 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x1f, 0x56, &(0x7f0000000140)="1ac34422b26ba8aabf7259c299600a74757f75988ad74152c8b151deb8d6b4effbb8ba6495a0788246b5eb463de8fed4688db6b630f430b3cc93a613a2de381bea811be8939b95e89bc25232c276126d518af637329e"}) syz_emit_ethernet(0x27b, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 11:23:41 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d406000000000000"], 0x0) 11:23:41 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:41 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffcff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:41 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xc0feffff}) 11:23:41 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:41 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d406000000000000"], 0x0) 11:23:41 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:41 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x40580, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @val={0x2, 0x1, 0x3, 0x3, 0x1, 0x20}, @ipv4=@gre={{0x1b, 0x4, 0x0, 0x9, 0x349, 0x64, 0x0, 0x4, 0x2f, 0x0, @local, @multicast1, {[@end, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0xf, 0x0, [{0x7, 0x7, "cfa2c5dcc0"}, {0x0, 0x2}]}, @timestamp={0x44, 0x10, 0x29, 0x0, 0x7, [0x40, 0x8000, 0x80000001]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x8, 0xf4, 0x0, 0x0, [0x6]}, @cipso={0x86, 0x1c, 0x1, [{0x2, 0xa, "15c132c85aaba760"}, {0x0, 0x4, '\\b'}, {0x1, 0xffffffffffffff22, "9546938b9b2c"}]}, @timestamp={0x44, 0xc, 0x94, 0x0, 0x0, [0x1, 0x7f]}]}}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xfd, 0x1, [], "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"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0xa8, 0xff15], "63f3e2cbd8be560ac5dd2556e40e25afdf76be18b82445"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0xb3c], "ee1dfde76baf7371a9ecb77e5942dccb9820e9edea68f871b355f80b7fda505576fa8cc9b6645405578ad79f9d97b0a099148f21e972598904b5a69bebd4d0fd1a9a37eccf11d4a05cfd4c5092f51dac55278c51924b5ec9ea2e8ceeb9144aa48bb5cf800b6fd905a4b596f1cdd27b017366b08cde53846a41d887116293ec6f4e14d10d2ea1759210edc3411a0c793189e1ecc55bca5e8347443fe10ac7f1198a318581d00c7b0493c0af0080b22d"}, {0x8, 0x88be, 0x1, {{0xf, 0x1, 0x8, 0x2, 0x0, 0x0, 0x6, 0x7f}, 0x1, {0xfffffff9}}}, {0x8, 0x22eb, 0x1, {{0x2, 0x2, 0x9, 0x0, 0x1, 0x2, 0x3, 0x40}, 0x2, {0x8, 0x1000, 0x2, 0x17, 0x0, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x3, "21245c626b3cfb21facd0d6c1dc64c8e69b502e816ea7a42f151e23aa28d0814f1aaf29d1e91829fa03821d4b62717a16e3cea6d6084dd3ba694fa6f782a7793cbd93c2b5cb0d12f0063e757d174ba9ba2a6160380bcb3fcf3f5e800c0060cbe6e38bf6e2b78339b0ca514b54a58d4905d17e33d7b8ddfaae924baf898df71cbcfdaff9a4bcfc146cc0660a45c3e3d03a1177bcbee4e554e8ed7dc19a1e666329467510321e9d6d272587fe58c14409fae3addc73442feec0352e73af2ccfdb36d62744a0dd9861b9fbb9100f4179f56"}}}}, 0x353) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) write$sysctl(r1, &(0x7f00000003c0)='1\x00', 0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400), 0x8800, 0x0) r3 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000440), 0x20000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000480)={0x272d38b888b299fc, r3}, 0x0) 11:23:41 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b1b0000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:41 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xddffffff}) 11:23:42 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:42 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff02"], 0x0) 11:23:42 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:42 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x840c0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x7) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 11:23:42 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0feffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:42 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xfdfdffff}) 11:23:42 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d406000000000000"], 0x0) 11:23:42 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:42 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:42 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) syz_emit_ethernet(0x112, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @void, {@mpls_mc={0x8848, {[{0x2}, {0x1f}, {0x7, 0x0, 0x1}, {0x1}, {0x1000, 0x0, 0x1}, {0x7cc, 0x0, 0x1}, {0x1bf, 0x0, 0x1}], @ipv4=@tipc={{0x6, 0x4, 0x0, 0x6, 0xe8, 0x64, 0x0, 0x6, 0x6, 0x0, @rand_addr=0x64010100, @remote, {[@noop]}}, @name_distributor={{0xd0, 0x0, 0x0, 0x0, 0x1, 0xa, 0xb, 0x2, 0x7, 0x0, 0x0, 0x3fe9, 0x7, 0x3, 0x4e20, 0x4e21, 0x2, 0x4, 0x0, 0x0, 0x1}, [{0xffffff80, 0x1f, 0xfd39, 0x200, 0x80000000, 0xffffffff, 0xf, 0x3}, {0x4, 0x3f, 0x1, 0x1, 0x1ff, 0x8001, 0x7, 0x9}, {0x1, 0x1, 0x0, 0x7, 0x0, 0x7, 0x7, 0xffffff8}, {0x4, 0x7fffffff, 0x1, 0x3, 0x7, 0x2, 0x2, 0x3}, {0x4, 0x6, 0x8, 0x1, 0x6, 0x2, 0x4, 0x10000}, {0x10000, 0x2, 0x400, 0xef8, 0x2, 0x401, 0xf, 0x8000}]}}}}}}, &(0x7f0000000140)={0x1, 0x2, [0xd2d, 0x90c, 0xa17, 0xdc3]}) 11:23:42 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xddffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:42 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d406000000000000"], 0x0) 11:23:42 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xff000000}) 11:23:42 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:42 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:42 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd54b9ed92dcb8b2d713a36cb79860dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99fddd"], 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="b8063a5c94c0cb4a0d1f4d787b49692d509875d2eba021ef60a5582060246976eaadd50fa6419fab2662d4fede004f14f9631fd8f77bcebbd5501e0757616cd8000c3f5ed17a18222e9e785e24", 0x4d) syz_open_dev$char_usb(0xc, 0xb4, 0x100000001) write$tun(0xffffffffffffffff, &(0x7f0000000100)={@void, @val={0x3, 0x4, 0x6, 0x80, 0x1a, 0x5}, @ipv6=@icmpv6={0x4, 0x6, "0f5379", 0x12e9, 0x3a, 0x1, @dev={0xfe, 0x80, '\x00', 0x1b}, @dev={0xfe, 0x80, '\x00', 0x19}, {[@fragment={0x2c, 0x0, 0xad, 0x1, 0x0, 0x5, 0x65}, @dstopts={0x6, 0x0, '\x00', [@pad1, @enc_lim]}, @fragment={0x32, 0x0, 0xff, 0x1, 0x0, 0x1a, 0x65}, @srh={0x2f, 0x8, 0x4, 0x4, 0x9, 0x48, 0xa0b6, [@empty, @local, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1d}}, @local]}, @fragment={0x2f, 0x0, 0xff, 0x0, 0x0, 0x4, 0x65}], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0xe662, 0x2, 0x9, [{0x2, 0x3, "7568d5f0a219e0c15bfb94861bd50fa8d266ceda16560352"}, {0x18}, {0x0, 0x4, "2c18e13a288265bfa44d5f7bc2efaa3003e2238f1710be9769e79f9635f737ae01b81e0491"}, {0xe, 0x1, "6899c5f07a2ed723cb360f"}, {0x5, 0x13, "3aa7477577bd0da17a1b3fbda69cc49637d23deb14c64ea8cb1a09121f3494caa23920e806e5727b5d8760b3091f752917c40322df5c6d9387a466f337fe69a604cd04482b39debea12e43fb83e17615eb0a7d8900188fd8f711fde8c6a3ee314d35cdc6f1fcb73ec592b2fe114e6a3ec327f4c882cbb048d01df1cd536ed024de875f9b948a50da45e2586bbad50d08d4452e8d0cdc"}, {0x19, 0x12, "988aded303d7ade3d424bf99225ac167cda168e71902ee850e16904e4042955ada95d630cf72c7aa5e49a9d22c5370ea5a4d32c2b8a544b5f6a6310469c7fac4e4e382bb0c776bad85bdd0b56ccfc296aa0d53572eccf04856f064b480f43eb82605cbefff50242bde214042ada2913570b4c796aff5aca5b80fecd1b4d2004a6e586c8eaf431d00abbd685c7424243fc3403cc8dd"}, {0x19, 0x8, "f95e6ddad97b1a2c7d0d3fef587855c3406e02b3d1f0cab9adf99e4b29013ca655f29f1cc5956dc8d0219b45dab429b905ef4889794c602912fb62a2a74972ac9816"}, {0x5, 0x200, "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"}, {0x19, 0x14, "fc4f80360ad4fc58cd058e33b992ecc6fee0e52e38ce0cfb626444a14a5933d1fe0f3f8c100772c943eb4a5cf19e976d999715bd9221046125a1a6762ad085fec6431afb7da60fd71c58a6e68a649cd521c14aa25b2d2fa5bcaa6e74fe8d765dde3749b0ad3d63543a6240a6fcf380889355eb479da2e04a52c66adfef69a7369122dfe236635d97f464e591a04afb14e46cf9fcaf8c8ad96f626c0b279c66bfbb94"}]}}}}, 0x131b) 11:23:42 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:42 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d406000000000000"], 0x0) 11:23:42 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xfffbff7f}) 11:23:42 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:42 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:42 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) write$tun(0xffffffffffffffff, &(0x7f00000005c0)={@void, @void, @mpls={[{0x5, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x400, 0x0, 0x1}, {0x7}, {0x1, 0x0, 0x1}, {0x33b, 0x0, 0x1}], @ipv6=@gre_packet={0x6, 0x6, "8d60ba", 0x22ad, 0x2f, 0xff, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, {[@hopopts={0x88, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x3f}, @enc_lim, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x3}, @ra={0x5, 0x2, 0x5}, @pad1]}, @routing={0x5e, 0x4, 0x1, 0x8, 0x0, [@rand_addr=' \x01\x00', @private0]}, @srh={0x11, 0x6, 0x4, 0x3, 0x8, 0x10, 0xffff, [@rand_addr=' \x01\x00', @mcast1, @local]}, @dstopts={0x2c, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x80000000}]}, @routing={0x87, 0x4, 0x1, 0x3, 0x0, [@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @fragment={0x21, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x65}, @fragment={0x0, 0x0, 0x4, 0x0, 0x0, 0x7, 0x64}, @hopopts={0x62, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0x6}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x2, [0x80000001, 0x2, 0x7, 0xb, 0x1dc]}}, @jumbo={0xc2, 0x4, 0x6}]}, @routing={0x0, 0x4, 0x2, 0x3, 0x0, [@rand_addr=' \x01\x00', @local]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x1000, 0x0, [0xffff, 0x5], "84287880ced63de2a11a41abf67bdf4365a0ce1807ed9b0dff0cbb27c2aea1df17863da515b7a7f2dd090f0d6b48daa95040ccf4e38776ca15c26fced53a9c4ddc7742a23d1d2ad41206e71e2bf81b9da4409fbd0a76f6a0e1ab8fa98803a8b815b827a448b69013624b6d685e6a524cd07b9d4381c696bccf45d8267e1af6dc75dff68ff837719adc954677e2509a3c1d02c4071e5834f04bf35456a0cca9ae59f42ab38a0b51533dae698d37fce89f5a957b790b891b7337baf5b72b33b751435a3e9222ec7c2949028e95ecb99f321ea3d8be4d7eac349b82ade483f1f07e9f25cad7d0f37fc96a44ff079b048e6f1c7f4f8383085133ea6d5753419520d80b007a59064775c7fa8d05ae8f209745d4b3d2b9767f59ae4f59470de3cf31ad8cf09dd7bbe2e7af267099cfe8cfae3510bbfdb58dcc29c1c6afb1fb6807a396ac7d9a473484f0e9ceec2150ef0bb0dbcf09f1c39f59c3c1b9fa233ba784b0f7acca1ad0a7533ed789ef5d3137be0a0d691bb41011b213b7a0f309c52d3b205c7e66f31fa5defa5d300e86e5805dae609718b0faadc1d1bd997e8e231d308a948f3e1ec435678c73d520673c452c1366328b9e8d82bf98e43a454b0c77ac9525babbc0b3056264946828afae3fd0b958b54577e3b3bd101fb3f67f78162bc239db17d1d820096734da3bd92001044dfa82565848d00806e1f618d2bfd87d2ed872f4d3b40db3f8c50f79882e8c3d2cd0cfef526cc9521af8b2c9fa80c89adfb1721e5acb4886a82a0b55a632bea5a29ef2fb580c983820e5c411c869d1342da1dbdf70730a98ec0529867ebc1a405cee11cd192bebb0e75dfa54ab1c5ad42535034889c099dd3b65dbfaa51ab786c815987be322be42613de4451720e0d99e2193a6c1c9c8b8a5f1c0af00740e07e5719d4a5ad6a61ca9101f9fdd5c1f1caa8bd8dabaed18d795e4c3819dba1c39ce2ed42efc283b2b086d1e64caf040eee4281e592fe74413d2fb2fa8adaa77c9f965a057ff41799b1e33da404e2dc836ad2f38abd46f1a2558edb5fa6d61c8b068df3ca01fef3055f9b2272e9179ecaab2a7efac09e354225c44905fa509bcc01d896dee6ede3e29262f7f0530b362438f6f2b0e817458467c63fb405ee73a67ccfd544bdda74af5ba44adb8392923af2441c3bdd3290018028b2ac419646d5fa34a212b63f47b5ccbd77280d9bf523a1867ef8b2720726078e1eaff023b3df21af9e8d6010040f28b8bbf230789e9e834540635539e05a6f288ae7d15ffef8f0faedd905c4e96f2796ba172ab697cb29e91ee37928f5b970577fc41f0cc67d0f87a94ca9d5a46dc994edee6bc443fcc307af9efffa37c7903925c7c9602af4afb4d43d26a419958ca73ee386ddae5972677cc9376a42074f84e426126ce8a77974547e9a68231ece2f26b431d8b915344f71e5a645456bcc8ced38f6bd7a5ff11e4328e3a8ba2ed069689dc6c1db651e5d7452da17341a2be8f582fb370841b9c44b4a3f135316966305a7ab87512fca1a8152623fdb1b12a957f87d83a2e70a9a6971c05a33107f9f8a4fc83f1e19c38153ff4e071a77421da50fbaf65fd7e0ae85641f7f1728c582aabe580cbd51ca38c1843a14a86e91d96e06555c62e8c8726505e42ebd6258bb79a76e6e7331d31eb8e4d0466e683f8a3f21f2ec5a9d8a0af5f08627d4043f400cca85e4ba08c05fcc21d8a363782417549840174cb07e1c8f6dc11bde6ddb7e7d7739c77dc4d6c8ff4049b33f93e498b23efad7ce2ca08c3c2266a1dc0c98418ee20bd46eb35036f1f02d6be5ac6d1a67309fe39c45f8119251a829f805f2ae7339e7fabc58a272f3e62757e9e75e8353e3786e4e7afb7862e446f1b0f60d699cfa65c7ca6314ad5f089130c5b89561b2ac8db81257adcdd4834155353aa6351c31100c5e5e1179952a0ff5ac58d4b89584a063fb2ff26a503add31e9acea4a1e081af11a98ded36f6d8b55038eff0536b0accba33a21af8d7f5ebeb3f412dca4f198f797553cd4be323874304d9b1b57bb3da5447d6685216f14280c2b15a6b23ccdf8000c240903a8728d5deb924dfffcfe39b3dba86eed2c31ecb29c20d0099510deb5dff5be7fe497a1664d8656665ed738c06ebfb49205052322573aaeafdcf59292e805cf6fa54b6c6b4c6418059deec2416e4b09739bc5c1c9bf315af8d304d3d06f5da7b0824befe1983f18763c9a12ef5c0d86b02a9a30fd669e8d76eab126b7b0d26831aa5e8908f08af19faf675e7f33d7792be970b44f93d7cc25f48536dd46971fa37ad886c101b7937e12fe9a6c4f6c64a288d2ca147cc23d465c567bc9198d66bd3a52115c1585dfcd193f2332d45d2a1dae70de7b99e1f4bce237fdfb7d44a2f1efbf39c9d69d6ad512754bee91ff96468e9c6b94afdd155b2ffa5bcf17feba747f662e9f4e48cab66d232ddff0baa97d132789b6237e4d0c4809bb8b7e0479f31740da5b44659ed66ee173c77e525ac464135513cf08f00dc4bd4a6a937d68a9724b639b51d169d0a2c940202cf2fbcff5dd1f609a9c60e28b7298db11ce072b5c4f3939fdc685e338ea51944e8bed05719e2a4dcd16bc9fbff417d7c6150cc6f9edc9d4e1ff40cc71b28f43683d0e8aa85c2a95a13209d39b73c601df6ad96959456650bcae4efcb5d8218cd56829715ba4c08cc3a02acd561daae31ec2504ac9d0bcb163002620ceba94e6b481e05af43c0307598f22da22e0f9865781ac32aedf4687110ba4a13a9a4a45a93b19263344e464600bb9abf52ec399f01b84c0567438c4696872a9fb83f58bc1724ef551b15fdb898866c2d15e4db6aec41a06f8783b08a538b4fda913ace5ad1d91f941d5f4de6e111a807f6688c90453009cfce84392aeda50bb4b7a01b7c118aec7cd9a479ea0f883969eaad94c443606a432733b0af2e88c6de0c526748380ab236d38f1c56acdd02af417a0218a0d0bc1ad130467d4237d0b66e8b476877ab701dc2d00210f80af2db20455674927acb3c604b776f9c947a7c26dc5245cd8ee653f2b1f1592079711f199b880ea8d18bbbd3b8668cbdc266767690d06f095727ae50ade134ff07700e1e57245c92cc39ab98d34f3924b2ec23181603d6dc0ad85a3632eda6edd21a926717790ecc8ee940eca15f62c0389dc9a8f9b130654ce1d932098b596a6bedef0775d0f19283f8947630d656169457001f4911203c8e1b887d6f3d4faa9e59735a70f2a2a501f71a88b9fcb6bd8f63d05cb452ac89aa98f29688ce37fc43580a5974929a68b9d1e3dfc3985e77bbef0c9bc7ac9f6fda329dbbc295e794ff4d4679c50a488fd73c2643784363b09a44f1c67ef1e83e4c16fe50236d360d42141c8a14357e3e024294d3fb851f2695141f6f224826a34e79290e57552035aabc31a6b38d6f254043ab468650cec27fad00c432df70cc7928a59d779537f886bd66b7f30c32c0d6c7c58aedfb01290bce8c36128da82d7a76be6d412d6259c2eba45f7933f98373a06db19b3db78bdc9e781480e4d09163a3a38cf56d9a646c0dfea4572b9d556af97fe4fd20bb5bcc77d89956e1191098333b54a7a56f484337850fb8af893b00b9097de6e04d0af4b10317ffcb855438642c69ce00fd72574eb6bd95545464d6af003623cf65bf26e31149b230aabf580eecf8dc7b31e4e4e905f0763299e1104ab9206c4de873e3dade814720dc21af6c5986905f257558a23b59530e3618471ce582894e5adc19f6cbbda69147082b7e1c384de695a860ffffcc04e78b860d91a15cbf0784a9fb88c9840dfcc679d776173a63dcfdabc42eee7ac74b80408993fad5e4f5d76fc83c2bf2fe5c84de30f389968cfef30b1be6efd28d862023f8b7d609e5b0c9f6d43e1280b2be01876ac6921ea2f55d30fcfcb7139d8e8ca11c1e765cf3822a5ccbe3848e75c735f47d18492cc6311fc3ccda9530beb273e54943cb0fa3e0ca2134674f9b128f8b94145aef3b6a8dcd1f2487181a910d97133e7851cdc830c0360f21f7b06ec5b9a046b0e109c17c39d0ac16ea861aa3c32db8ec841ccf3391c53ce4094e02976f27fd98c7285dbbf886cc56344f73e9c5dd19caf41383471cb4d928feefabff98e0b13ab26d51c14a9e342350404f40f900da0e5ee0d1ac5d50976c9ac679a45666b8aa4d63f1a79b83f642018e8f558b9db6feb98f7dc78c98f0b5f56c6baf89cd5787e31e421a021a83e5c740277d9a8620c4c7841bac2489203b56121bb3296f9c21c62d5f05e674b305e5c50e21e341cb150c186e70b7dcddfcc1e9f20d5a05cac1bceef12a7ab019319a789aa7870bbb43a33727c75b2b925811a7be66dfee5b07b10d3d063a8d0dd9c7c8cf0c13ff35810b8b792118aabd9c9b99fe619efab7e105463a63952d430dc54edb0b1b2499c595df297cd7064785af406833b45b60f4412cc23e7bd5fcc2f3c1fd8bd36fe00715ae09aac5ec38cf6e331af83efe424533c31381ba730390e59444ff646e90b170d53db6807181466d0370f900520fc6073a5b029041399d5d11f9128666b072cab9b1da1a7e5dd5c349af6b773b0a10854aeea23ce53a2b0e487ba2c8d1e93d096d6c9df61b104fa26dd16e86c6053dfd156bb05485891f075bf9a63a37013d7e8534e3aee2fd7d8af2c2d49bbbb7e25070f56c1c7b0bcc768935734ee399c597a0e3c99a43ed452399d41e85b8ff45d930351bd37612812b9e2ddf89d8a6321196bd06fd0ecc1f597986d0947dc5c79fae80d65214a675af39278a03bb192d3df8c864bf6010c89c3a161000993de3f15b10493fa3e1dcb56df3db19fd9f2b03e50d8d60b03c4c5e06518920e7cacf42803bd6cae97451e9ff40b20c7c769312fcf4d4b7c994fa40545afe9faa1e72bb315276862c876bcc88a73426b83e94e3d66dedc8cd2542eb5fa9683a83ff789b2875a961e7d59125363375499005fe2308920b57160e391bb94813837a0b9cab5a2fb73c2b3f618ff2adcb6f60d5631dcfc1c801ecf223e68100500cf3e14ea1702dd066a524fe0c1a474e7252b97072cd3781040c300039e238be40a66a7ce4dabbe6e31d28b4854a176fa5a67cc6caf5dd5aa5f3b169934652574e26fa6c5f719ba47bb114b1e5679b6a115f93d2e00e1e37b33011675fa2468190cd7dd61c2f234315d991ab4037e29e1cbcdde01b18236b74d1fcf28374d4d3ca7405503840eb471a6d8903152d1264895568d65bbba15380888610eae861dfacc35e7bda4c5f8a01fbd75a491c5f7622396fb351e5ae297dcdb137ac35bc5b9087ac7fc0a615e9c3c5901904e9eb7cd81a8a1526a4d23b9699b643c5402f71738cd539c237894c7e5aa6f4cd5fb8ad81142c7b72e811b028bd71ad6400ebae1d7f27dc9e79d2520a3b894f35df9486b7bd65ac08534a474fc37be748bb85bf897c623ebb617074673e383e49b485018f2ae374ea5078b202f36ccb2157b99d35aae47adb35a532df2e12b9c48ded8c8e4f6478f294544a86782e9fa3a73c3725c842e342d57a3bb2befc88f1941595652993157700f8bd86021eb544155668561b01b7115034f6e287532790b1535eab70a617e7f647e956e68de27d9bfea6e24f1d0884db92f46827fd35491173649ac6f19b73a3b11fea11c373945f2d60105f1c610f622eedcc5faa67a59f10d5582fb2b064cd3375990011ee1f56730b64a2eacd95617a9d240aeaa04305f23beee91fe835b70b40151354e648285d5857a086e7adc45f97ddb0293e350b3512665c130a"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [], "906730fd0cfdc77972ccbec0fa62998d2d4c44367feb5fbdba02b58afa9d3ed9653b7d98d4b84abacf8a2c73cafa1de2c210b6662cae83645e5c86811539ad645d1aec3970e7ae38f29915319ed8d72cbcab544b97daac4700a2dd307a18a9cf83a7ce2b51870c60ac5b94a8343652f8ad8576c35d4b61df2525321665f24f3f83397797edb0a50b436e98270e53fa03b088ff659e20a8c917b14535e647012bbdb46559f0b0fa7af99152f86a8dd5fbcdb16fde0ec0568d443b97498d95dc99366cd0"}, {0x8, 0x88be, 0x0, {{0x3, 0x1, 0x2, 0x2, 0x0, 0x2, 0x3, 0x5a}}}, {0x8, 0x22eb, 0x2, {{0xa, 0x2, 0x5, 0x0, 0x1, 0x0, 0x1, 0x80}, 0x2, {0x8, 0x4, 0x0, 0x9, 0x0, 0x0, 0x2}}}, {0x8, 0x6558, 0x2, "dd773fbe4de7c9cf627bee7eaf809acb084c867c14b0fe43a28f67f25d50d2d2a4c02f125601bed0ad890598846c33bec67d180eab62fb081afe32b2ddcc146dd93db0dd006b2edf5ef6decdf5ce32bef53454bde1e6406a6a42449d01a789e2eaa9"}}}}}}, 0x22f1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) write$tun(r0, &(0x7f00000028c0)={@void, @void, @llc={@snap={0xab, 0x1, "abff", "57d5a6", 0x88f7, "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"}}}, 0x1009) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @val={0x3, 0x80, 0x2dd, 0x5, 0x8, 0x4}, @ipx={0xffff, 0x55, 0x5, 0x4, {@broadcast, @current, 0x9}, {@broadcast, @broadcast, 0x5}, "3e82e2578e0a64f5cce33588626e37ef3e938ddb9250ffb7f2bcc9656619fe15671b0ef058d333636baeb649588c2dfdea26fc578d581b"}}, 0x5f) write$tun(r0, &(0x7f0000000040)={@val={0x0, 0x19}, @val={0x0, 0x1, 0x9, 0x8, 0x9b4, 0x13f}, @ipx={0xffff, 0xc1, 0x7, 0x11, {@current, @current, 0xf2}, {@broadcast, @current, 0x20}, "53ec16616a802ca5223f4a55ca46ea7bf891cf8fa2e08146d4b39ef5bde018c7bbd6605e76b4c48ae8a6890aaef62d9af037e11db29e374c85f23b998ccb8f774e4e18774eeb9994bce589fab87627dc73b7da620300d2e743ee8b51f3119e11ffdc23696a4decfc61317bb8efbd1e6f382a3cc0049d81e99b28c4e40ee9f653555541c6fb835cc3d92757eaadc5bff22dbcb1c4362ad21a100c13a810218c9f19ce3a"}}, 0xcf) 11:23:42 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/34], 0x0) 11:23:42 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:42 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xfffcff7f}) 11:23:42 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:43 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:43 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/34], 0x0) 11:23:43 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:43 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[], 0x0) 11:23:43 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xffffe000}) 11:23:43 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:43 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:43 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffbff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:43 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/34], 0x0) 11:23:43 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYRES16=r1, @ANYRESDEC=r1, @ANYBLOB="a8906cb95986bd3e155c45f50ec69a1126b80c03bb5e7b8ebdf8158bdfa689b79afbc87163c2060cf8580eff83d239363dd98bfa6e096bc574bfa21d124261bb84f604553cba96dc0f23818e517b6b3c89b7b6d4413e6a1f305babcb", @ANYBLOB="c91341469aca7a69a86d205b12662919dcdd41eb231cb677a428c5b4ac4ffcbce80e9333ad54f03a60ae853ca6faaa307f5d433f83ec60310634392b4ee74066c1c376fbf0fa0e02445bbfcd8550b824f3c1759a94903c480548039251f75b0940efd03dec97b9349493ac95e4e7d623933f7f64c4bee145e4c0d3e9950df59b7c45c276a5af3305492c206b4e0bf2f9bbe5995e1d4e86bdcac6da559639a290f27a35816bcb8d444ca067dd3c7c855dc87c7c89de4d5a33d862c022bf7a597c26150bae353199bba13addd46bdadfbe342f180c8ef9e402ced2b5b4552aad6103df80c19923"], 0x0) 11:23:43 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xfffffdfd}) 11:23:43 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:43 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:43 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/37], 0x0) 11:23:43 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffcff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:43 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xfffffec0}) 11:23:43 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:43 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eeddbffa25cc92eda8c4874936b6b04d755c6a515d5489b4964c52cf228f0f6e010038990562ddab5991cc5c632a3d12501022dfe1ff803d5f6d060095db60fecf7dbbae924b2c2d33b65d1a0aac11d9aa04d9f32d2f06cc31f8e22406f2aac245d2014b8f93ea00"/180, @ANYRES64], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000000)={0x6, 0x2, 0x7fff, 0xffffffff80000000, 0x0, 0x1}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f00000000c0)={@val={0x0, 0x88be}, @val={0x1, 0x1, 0x5, 0xff7c, 0x7, 0x3}, @ipx={0xffff, 0x7c, 0x6, 0x1, {@random=0x10001, @current, 0x68}, {@current, @random="38e7fac24b45", 0x4}, "61587fc9ef935b2188d94b2432a41a03b547f2ac27fc9ee4cc5193e9ac66663271591fdee16ddd3a201feecd5d6df768678399189caaefae73938dfd03bc338847fc1edce86a094d0ee1d4c098fd709f15674e20f1d00504b743355d9ff6"}}, 0x8a) 11:23:43 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:43 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/37], 0x0) 11:23:43 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:43 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0xffffffdd}) 11:23:43 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=0x0, @ANYRES32, @ANYRES16], 0x0) 11:23:43 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:44 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/37], 0x0) 11:23:44 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:44 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:44 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000}) 11:23:44 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:44 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, r0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={'\x00', '\xff\xff', @local}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xdee1f6c576a31398}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x9c}}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x4}}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000240)=0x80) syz_emit_ethernet(0x27b, &(0x7f00000003c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbfbb86dd60dc87b7024506002001000000063a6bb620f9c8840000000009f1000000000000000000000000002f14000000000000fc6f140ef00399eedd4bbeafd84a4054b6856c51070cbc3d8c01ba34e6a37531d68fdd2e90204608bb2cb0f6fc95c26ea0293ae4c6e9d3d58d4cf43921334d57b2981b64c501b728ad5da80a94e82eb943cda873b7f3ac539404c423a94f8cfabc9c642bd1d22913a0d62dc032403cfaae474a2783bab68d8c05f369abd2323035c17f1a4beb8d74cd8dee03685c079f9aff98d27099d9ef512c5d6941e544cdd9aeb1"], 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0), 0x8000, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000001e00)={&(0x7f0000000500), 0xc, &(0x7f0000001dc0)={&(0x7f0000000540)={0x1850, 0x0, 0x2, 0x1, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x52}, @void, @val={0xc, 0x99, {0xc91, 0x7c}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x24, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x108, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0xc, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xe4add3c75131fc11, 0x4}}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x28, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x6}, {0x8, 0x0, 0xff}, {0x8, 0x0, 0x7}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xc0, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x50, 0xb, "ac4dc814c106c44837d9e41cd38d6b145253a0e9cc767d987a760b76611dbfed5f772eeb546189f1df154c378dc0e6c32d6d21044792f3d52344f6304fe088410d5e01da50877109c03982d1"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x69, 0x6, "b84ef228a1e609e5d0bc2143ca3e62a4f1e95ffb0b9ff0a86b7cd0b0e056cf150b48f5bcfa171d73cf6a2b5ed643e148e95b4818b849dbd51587ee3fc124593e8fd4c857f708dbecaff77596ab874eb514f06987d4290efe0e3e2e61df98ef2b875d01ebe1"}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0xfffffffffffffdb1}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x18, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x16dc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x16d8, 0x4, 0x0, 0x1, [{0x1e0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xbe, 0x2, "bc06a20873ec564036f6ce05d36cbbefcd916f67923038fca32ce48912e2c34c49358902f4ecae91b76ae603a8d41962d003c519c5da2dd84054357c5472ef6e3084a51c6d774575bb097aeb8709db31d25cc07fda1541284bfc1ccbd7538bd8d8f39faec713527094f403fc30531e7d8558db14d6ed4f331437496943242a43e7730271f862c5c81be81c319b02c8e65ad4035820bedd7955637005fd8cbf4ef91e0737d40396aeda9cb677907acaa8b99932780fbfac4d85ef"}, @NL80211_PKTPAT_MASK={0x8e, 0x1, "e65b5149f99cffbed79da4ce172cf2ac04689ad8669fc66354274a34f4237623e9afed121452f8a7b2f885b22418ff13b3dfa2a99109a3cfeab9436348498a3004f6511baa77dfcc1924d882dd51fb3c61bce4ea17b1bc5cb0620e2476bb4326216f5a01e6cd23bc6ce6164afc8adeaef2016d7610859a2fb742df85b811802fb4acaad24ac0622ac97e"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3ff}, @NL80211_PKTPAT_PATTERN={0x81, 0x2, "0f3e33bee3bf4da5ea2c942d69e11117739a6352ca974f3a115e9c268a815ce9558cee0f696ab51218c2d7045a70385bc93c3e6769217436548bb305c0c6a36c6f8d3a5c3b4bb78782bc30062495c8478c12eb0671900b1b61d17536a887973998c11681233524894a13cfded5b7967bacb0604ed907f411ba288cdbe4"}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x38, 0x2, "f3a85bfdc0dd55371c7f413ccf0f251b5e45989962070d981c7f5adb32160d52e240814281352a2deca42444dd002c65e0682712"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x9}]}, {0x234, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xcb, 0x1, "d7a47444abe638ab254c909d244d9aefb9b60e008f8f9e93fbe0a176d0131512dd734a6e7e5f52401618dc169dd4b4dc1e74106fd0681504ea448b940dd5be5bfb045883e3abefaeb051bc0d7c5ccc290c0ef5a0857d269e13cdd83c054b4ab842eb43ecfe600872396e7a2bde9c05dd9ac46ed81daf2ed599a51953c202f87b7bd01e57f797158d0ea777075cd2712e6f92e413636577df4a83aaca29e5c8a73d7c9a36c81535fea88dff9d21001e12e9eedfe4efd58a92c17bf783b38a52a4ffd03651515fe0"}, @NL80211_PKTPAT_MASK={0xcc, 0x1, "1ada3933b8a7227ccefb1e084422961a9c3011e1aa4f9310d5a6dacfa7845a5041eecfbb1ae234d68b7c67e688b72a62c31125122082271ea74af7b5afef3bdeaeb5381cffeea839ce5c5c94d53aa3b2774541a1b13cc024a88eb147da824b07dab7e5fd97b7aeb6c8e983440d69f7c015b381f6434d934d21645165a62975acbe921b0b5d127df99fee15cf20abbef44a808896f325409d105bd591153a4f4d8ae6797085cbc8a50fe13827e5184d769eff2fa6180a2fef67dc6dbe243f02bbdcc70606f9e05c8b"}, @NL80211_PKTPAT_MASK={0x95, 0x1, "a39b8a3b534087057f76b52f0f2e8495096650704a0426d22725d77ea0b3baa6c175255a8e4a44b81c22563eab07f8cf8336b84b18486b40c38bad9a2c91e35ef47ccf3e6f027a44b90e833f8c2924a6f40c5144b8a81a4210aa91f8dcfe59f197292f16a66536c693942565845cf742dfb73ea7f93f32d6df3f11a8522ca8574b389e8c0a6f397e30e508dd8277f21ad2"}]}, {0x16c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x5b, 0x2, "be9b03291b048d890fe112e93cdcf293c816e8257591092750375f4f4ac9eb98d2aba6c81e3865818669bf7fa2bd63324a146260bed00b8e39393ea4f4b4cf3ba357b6328b0b62629dc3ecbbf34a27f850f75003fbb621"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xbd, 0x2, "4cd87a37c20a5f7cc3087a642b2798c10e0067b4486236278afc9d5443dc07c19a54b108b2364713d1882d4ab70e2ee6845e7a02f453b81dd6cb512cd751204b92852f34c7e866c3375aa13ba9d409eabbc6eefdad02e78da71e86638a10d4eecfd9d5f8813543510a26df8fa06afef612984841ff95451bb5681eb727ff547af56a09e2a7c97583283e20eb042f64f5206513d7bfc3175cfbfee126e6c69a89356e6d2660fd2951416c42328e4288836b457c58cafbf51e12"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xa880}, @NL80211_PKTPAT_MASK={0x39, 0x1, "90885b9503fce71abaa369ad28db8cc08fdee99c03704750d0daea7a65185c5dedea32387d93e519489a5ba369a912117b9504bafb"}]}, {0x1110, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x100, 0x1, "fd57d16edbc0650b6a95421f1cdc7662f790344bd256b65980f04a3b8777c59a5873e55916560e253a2a79370110b9e16965719d267b5c235da9a90d5ee70d3da8beeafc9023076e4d353ac0c8c34eedd577165d66ad854501413e340766045d4e95920fa5dd551f491ffda8086b76e2a57f435b10bf6c38f2d78b444e613e0ba6cabe1fcfd7b1aeb5212b130a380fd5d94c7ce78d5871efa482da3a07d06a7f3d6d500b6c8f9586b326cf7b3f3afbd2641e30e73420ad9b5b23bd01c289b237ccf358a6e17f0715fc148b952ec1b67a1a87bc30b3e13b9a73252adce7dd0de46a4307d1046f4185c6a3aa981b1101701bf9f1134d3c0b1df5fb5a84"}, @NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x6}]}]}]}]}, 0x1850}, 0x1, 0x0, 0x0, 0x20008004}, 0xc6ec31aedda6b274) 11:23:44 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff"], 0x0) 11:23:44 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffec0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:44 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:44 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b7027ecc0d8c71be2b4d45060020010000000000000000000000000002fc0000000000000000220000000000002f14000000000000fc6f99eedd"], 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0xffffffff, 0x20000) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000100)) 11:23:44 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b1d0000}) 11:23:44 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x2}) 11:23:44 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff"], 0x0) 11:23:44 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:44 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000300)={{@any, 0x5}, @hyper, 0x2, 0x7, 0x0, 0x1, 0x0, 0x1, 0x8}) syz_emit_ethernet(0x27b, &(0x7f00000013c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbb9c86dd608087b70245064eb6f988000d74d6ff334ca11c20010000000000000000000000000002fc0000000000000000000000000000002f14000000", @ANYRES16, @ANYRES64=r0, @ANYRESDEC=r1, @ANYRES32=r2], 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r2, 0x7b2, &(0x7f0000000080)={&(0x7f00000003c0)=[0x4, 0xf9f3, 0x1f, 0x3ff, 0x1, 0x1, 0x9, 0x0, 0x0, 0x3, 0x4, 0x7ff, 0x3d3180, 0x1, 0x8959, 0x9, 0x5c, 0xcbbe865, 0x80000000, 0x1, 0xfffffff7, 0x40, 0x455, 0x800, 0x400, 0x3f, 0xfffffff9, 0x6, 0xc1, 0x2, 0xb37, 0x6, 0xd965, 0x1569, 0x8, 0x5, 0x3ff, 0x0, 0xfffffffc, 0x2, 0x4, 0xee, 0xa8, 0x7fff, 0x10001, 0x6c7, 0x6c2e, 0xffc00000, 0x1, 0x3c0a, 0x7, 0xffff, 0x4058, 0x8, 0xff, 0x20, 0x603, 0xc325, 0x81, 0x85, 0xffffffff, 0x4, 0x8, 0x5, 0x9, 0x400, 0x1000, 0x8000, 0xffffffe1, 0x7f, 0x62, 0x80000000, 0x4, 0xd, 0xffffffff, 0x8, 0x57ddda19, 0x40, 0x9, 0x8, 0x9, 0x6, 0xfffffffd, 0x5, 0x49, 0xffffffff, 0x3, 0x1, 0xfffff60d, 0x8, 0x4, 0xe25, 0xfffffff7, 0x40000, 0x27, 0x0, 0x10001, 0x6, 0xffffffff, 0xfffffffc, 0x6, 0x5, 0x10001, 0x6, 0xc34, 0xb3d, 0x2, 0xd0, 0x2, 0x5, 0x9, 0x80, 0x6, 0x7, 0x3, 0x1f, 0x398, 0x7, 0x8, 0x80, 0x5, 0x6, 0x1000, 0x6, 0x9, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0x7, 0x7f, 0x2, 0x80000001, 0x4, 0x8e6a, 0x4, 0x80000000, 0x5, 0x3, 0x81, 0x4, 0x9, 0x2, 0x9ac1, 0x1, 0xf7d, 0xd3, 0x6, 0x7, 0x7f, 0x6, 0x4, 0x2, 0x400, 0xffff, 0x0, 0xd7e, 0xffff0a34, 0x945, 0x3, 0x80000001, 0x3, 0x8001, 0x38, 0x6, 0x9, 0x2, 0x3, 0x14, 0x20, 0x7, 0x4e, 0xcb, 0xffffffff, 0x100, 0x7f, 0x8, 0xfff, 0x2, 0x3, 0xfffffffb, 0x4, 0x3b, 0x2, 0x81, 0x81, 0x100, 0x3, 0x9, 0x1ff, 0xfffffffc, 0xe081, 0xe4, 0x15, 0x5, 0x9, 0x1000, 0xffff, 0x4, 0x1, 0x7, 0x8, 0x7, 0x6ba4, 0x5, 0x7, 0x38, 0x9, 0x1, 0x30, 0x9, 0x3, 0x36, 0x7, 0x2, 0x7ff, 0xfffffffe, 0xfffffffd, 0x5, 0x9, 0x80000000, 0x7, 0x82f, 0x5, 0x3, 0x80, 0x7, 0x6, 0x21900000, 0x4, 0x228f, 0x2, 0x100, 0x80000000, 0x3, 0x7, 0x200, 0x5, 0x0, 0x3, 0x101, 0x7, 0x10001, 0x1, 0x1f, 0x9, 0x7f, 0x6, 0xb42c, 0x9, 0x8, 0x2, 0x1, 0x401, 0x0, 0x0, 0x1, 0xfffffffa, 0xfff, 0x587, 0x100, 0x3ff, 0x8, 0x7fffffff, 0x921, 0x80, 0x79e6, 0x2, 0xecea, 0x37c2, 0x1, 0x90d, 0x1, 0x20, 0x2, 0x1, 0x9, 0x3ff, 0xffff, 0x5, 0x7, 0x8, 0x20, 0x1, 0x6c, 0xffff9855, 0x2, 0x5, 0xb1d, 0xfffffffc, 0x8, 0x0, 0x5, 0x75719f32, 0x81, 0x1, 0x7, 0x800, 0x5, 0xf051, 0x1f, 0x6, 0x40, 0x6, 0x2, 0xfff, 0x101, 0xffffff7e, 0xffff, 0x8, 0xb00, 0xff, 0x2, 0x6, 0x9, 0x200, 0x4, 0x1, 0x9, 0x81, 0x9, 0x800, 0x7f, 0x5bc, 0x6, 0x0, 0x3, 0x80, 0x8, 0x62, 0x9, 0x1, 0x8, 0x401, 0x7fff, 0x0, 0x292, 0xbbf, 0x7, 0x7, 0x6, 0x3, 0xf519, 0x101, 0x8, 0x5, 0x81, 0xfffffffd, 0xf990, 0x8, 0x1, 0x9, 0x8, 0x1, 0x2, 0x7, 0xffffff80, 0x6, 0x6, 0x3f, 0x10000, 0x94770fe, 0x8, 0x5, 0x200, 0x100, 0x8, 0x7d, 0x4, 0x5, 0x5, 0x8, 0x3ff, 0xfffffff8, 0x10001, 0x9, 0x6, 0x8, 0x9, 0x5, 0x4a, 0x1, 0x0, 0x4, 0xc0, 0x7c, 0x10001, 0x2, 0x6, 0x2, 0x6, 0x80, 0x8, 0x7, 0x3ff, 0x15, 0x5, 0x400, 0x2800, 0x0, 0x5e5, 0xe, 0x6, 0x3f, 0x9, 0x8, 0x3ff, 0xfffffffc, 0x287, 0x8001, 0xfff, 0x8, 0x4, 0x5f, 0x3, 0x0, 0x8, 0x1000, 0x0, 0x7, 0x0, 0xfff, 0x8000, 0x4, 0x2, 0x2, 0x2, 0x80010000, 0x5, 0x0, 0x5, 0xfffffbff, 0x4, 0x4, 0x3, 0x8, 0x37, 0x4, 0x0, 0x200, 0x800, 0x1, 0x200, 0x9, 0x100, 0x9, 0x100, 0x7fffffff, 0x1, 0x1, 0xff, 0x524, 0x9, 0x7, 0x5, 0x5f9f, 0xfffffffb, 0xc67, 0x8, 0x3, 0x7, 0x17c000, 0x7fff, 0x8, 0x1000, 0x400, 0x2, 0x80000000, 0x6, 0x9, 0x8ec, 0x20, 0x7, 0xa1, 0x92, 0x8, 0x7ff, 0x7, 0x40, 0x56a, 0x1000, 0x8000, 0x3, 0x4, 0x8, 0x1ff, 0x0, 0x20, 0xffff7fff, 0x7fffffff, 0x7, 0xffff, 0x5, 0x7, 0x8, 0x1, 0x6, 0x3f, 0xfff, 0x3, 0xffffffc1, 0x671, 0x6, 0x5, 0x6, 0x94c9, 0x2, 0x101, 0x2, 0x9, 0x83ae, 0x40, 0x101, 0xfffffffd, 0x1e5, 0x5243c1e8, 0xece5, 0x80000001, 0x8, 0x4, 0xfff, 0xf8, 0x401, 0x1f, 0x1, 0x7f, 0x8000, 0x3, 0x1, 0x3f, 0x0, 0xfffffbff, 0x7d3, 0x6, 0x7ff, 0xff, 0x6, 0x6, 0x81, 0x6, 0x7fff, 0x3, 0x5, 0x2, 0xff, 0x2b, 0x0, 0xfffffffc, 0x4, 0x0, 0x80000001, 0x6, 0x1, 0x1ff, 0x0, 0x5, 0x800, 0x47b, 0xfffffffb, 0x3, 0x61, 0x0, 0xb8e, 0x0, 0x8, 0x4b9, 0x1, 0x1, 0x2, 0x2, 0x4, 0x0, 0x3, 0x2, 0x8, 0x1, 0x8, 0x9, 0x7, 0x1, 0x3, 0x3, 0x4, 0x9, 0xfffffffb, 0x8, 0xfffffffc, 0x200, 0x9, 0xb58, 0x3, 0xffffffff, 0x7, 0x7f, 0x22b3, 0x20, 0x1000, 0x5, 0x8000, 0x10001, 0x6, 0xf3, 0x4, 0x8, 0x0, 0x2, 0x8, 0x80, 0x200, 0x80000001, 0x1, 0x1, 0x1, 0x1f, 0xe07, 0x3f, 0x7, 0x1, 0x3f, 0xfffffff7, 0x9, 0xc9, 0x2, 0x1, 0x40c, 0x0, 0x7ff, 0xf82, 0xffffffff, 0x3f, 0xe, 0xfffff000, 0x5f7, 0x0, 0xde6, 0x4, 0x8, 0x3, 0x3, 0x1ff, 0x101, 0xe0d, 0x3531, 0x6, 0x8, 0x7, 0x9, 0x79d, 0x8, 0x6, 0x95, 0x81, 0x6, 0x315, 0x4, 0x10000, 0x9, 0x10000000, 0x200, 0x9, 0x0, 0x9, 0x3ff, 0x200, 0x4, 0x253, 0x6, 0x80, 0x8000, 0x800, 0x3, 0x2, 0xf4, 0x6ef, 0x6, 0x7, 0x13, 0x3, 0x20, 0x1ff, 0x0, 0x7ff, 0x0, 0x309e, 0x1f, 0x4, 0x7, 0xda, 0x2, 0x1, 0x5, 0x800, 0xffffffff, 0x6, 0xfffffffb, 0x5, 0x7, 0x3, 0x401, 0x3, 0x2, 0x1, 0x800, 0xff, 0xbc3d, 0x8001, 0x1, 0x4, 0x400, 0x200, 0xffffffc6, 0x82, 0x20, 0x0, 0x1f, 0x5, 0x5, 0x2, 0x1, 0x7, 0x800, 0x3, 0x4, 0x80000000, 0x7, 0x4, 0x7fffffff, 0x8, 0x3, 0x9, 0x2, 0x8, 0xffff, 0x1, 0x9, 0x8, 0xcf2, 0x2, 0x1000, 0xbe2, 0x7f, 0x9c89, 0x2, 0x2de, 0x6, 0x1000, 0x7, 0x5, 0x7, 0x9, 0x1, 0x40, 0xfffffff9, 0x0, 0x7, 0x1000000, 0x3, 0x7f, 0x7fff, 0x4, 0x6, 0x7f, 0x3, 0x0, 0x3, 0x8, 0x81, 0x4, 0x7, 0x8, 0x80, 0xa, 0x0, 0x30, 0x1, 0x10001, 0x6, 0x0, 0x1, 0x8000, 0x2, 0x8, 0x1, 0x9, 0x9, 0x7fff, 0x7, 0x3f, 0x3, 0xec, 0xff, 0x6, 0x3ff, 0xfffffd25, 0x401, 0x3f, 0x1f, 0x5, 0x5, 0x4, 0x4, 0x99ce, 0x4, 0x6, 0x315d8000, 0x64, 0x9327, 0x6, 0xfff, 0xfffffffe, 0xfffffbff, 0xfffff001, 0x3f, 0xfffffff7, 0x4, 0xfff, 0xffffffff, 0x5c, 0x3, 0x4, 0x7f, 0x6f25, 0x800, 0x3, 0x1ff, 0xffffffff, 0xfc, 0x3, 0x200, 0x2, 0x7470, 0xeeb, 0x1, 0x4, 0x9, 0x5, 0x10000, 0x1e0, 0x1a3, 0x5, 0x8000, 0x6d, 0x4, 0x6, 0x6, 0x1, 0x5, 0x7, 0x7, 0x9, 0x13c, 0x9, 0x200, 0x7, 0x9, 0xeb08, 0xd8d5, 0x8, 0x400, 0x5, 0x5, 0xc9, 0x6, 0x7f64, 0x7, 0x2, 0xa8d, 0x6cf1, 0x7, 0xaa, 0x7, 0xf6, 0x8, 0x1, 0x1, 0x1000, 0x7ff, 0x7ff, 0x9, 0x0, 0x7ff, 0x401, 0x2, 0x50000000, 0x3ff, 0x0, 0x8, 0x200, 0x3, 0x10000, 0x180, 0xfffffffd, 0x3, 0x5, 0x8001, 0x1, 0x3f, 0x2b1, 0x4, 0x10000, 0xb6, 0x200, 0x1ff, 0x1, 0x0, 0x1, 0x1, 0x7fff, 0x3, 0xffffffff, 0x1000, 0xff, 0xfffff9d6, 0x0, 0xd0c, 0x5, 0x4, 0x7ca7, 0x8, 0x8, 0x1, 0x5, 0x4, 0xff, 0x7, 0xbc2, 0x8, 0x1f, 0x0, 0xaa45, 0x3, 0x1ff, 0xdd, 0x9, 0xa6ab, 0xfffffffe, 0xfff, 0x2, 0xff, 0x3, 0x435, 0x77784ba, 0xd8a, 0x200, 0x1, 0x3, 0xffffffe0, 0x1, 0xff, 0x1000, 0x1000, 0x400, 0x7ff, 0x8, 0x0, 0x3, 0x6, 0x3, 0x7, 0x3, 0x9, 0x4, 0xfffff1c6, 0x8, 0x5, 0x1, 0x5, 0x7, 0x7, 0x4, 0xfffffffb, 0x4, 0x3ff, 0x7a0f, 0x0, 0x36a9, 0x6, 0x2, 0xfffff001, 0x3ac7, 0xfffffc00, 0x4, 0x20, 0x3, 0x4, 0x5, 0x401, 0x730, 0x3f, 0x66, 0x1f, 0x0, 0x2, 0x5, 0xd56, 0x5, 0xb7ec, 0x40, 0x401, 0x1, 0x6, 0x9, 0xfffffff9, 0x8, 0xffffffff, 0x9, 0x9, 0x5, 0x7, 0xfffffffa, 0x0, 0x5, 0x8, 0x20, 0x8001, 0x0, 0x3ff, 0x6, 0x8, 0x200, 0x200], 0x3, 0x400, 0xffffff6a, 0x9}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x15c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x27b5ac50}, {0x6, 0x11, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xa5}, {0x6, 0x11, 0xfc00}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x1e7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x2fbb}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0xff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x11, 0x2}}]}, 0x15c}}, 0x504495bb3850bae1) socket$phonet(0x23, 0x2, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x280000, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000001540)=0x6) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000001440)={0x94, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7a04}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4008004}, 0x20044040) 11:23:44 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:44 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x3}) 11:23:44 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:44 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff"], 0x0) 11:23:44 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x4}) 11:23:44 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:23:44 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:44 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbb0a9e86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:23:44 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:45 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff"], 0x0) 11:23:45 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:23:45 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:45 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) write$tun(r1, &(0x7f0000000080)={@void, @void, @ipv4=@igmp={{0x22, 0x4, 0x1, 0x9, 0x10a, 0x64, 0x0, 0x89, 0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x59, 0x3, [{0x0, 0x9, "598346000f6a93"}, {0x7, 0x9, "38b34a5863e441"}, {0x5, 0x10, "784657964c03deedf141c37a7ea2"}, {0x5, 0x12, "f9b26b13e74dae51d11f78feb649553e"}, {0x1, 0xe, "41120de188cca9990d045db3"}, {0x7, 0x2}, {0x7, 0xf, "d2efd5118a8ae713945604bc4f"}]}, @lsrr={0x83, 0xb, 0x5a, [@rand_addr=0x64010100, @private=0xa010101]}, @noop, @end, @timestamp_prespec={0x44, 0xc, 0x3c, 0x3, 0x7, [{@private=0xa010100, 0x1}]}]}}, {0x15, 0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "429ed4b9665c363d9a0185c8047a692ee9577ca529170494d2c0ea5ecc5d0aae5d23ca85a858e50fa20561cbf65de6035cb8c447deb308e74004262bb9623f64e9c631f38ffd84fa34c33d881361fd87476a0ce88057d87c067665f54f623181fc2320efcc73c4d4fe9d8f4c4ca21bfa4cb20ddbb9a861a6c654"}}}, 0x10a) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000040)=0xe8000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRESOCT=r3], 0x0) 11:23:45 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) r1 = accept(0xffffffffffffffff, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x80) bind$xdp(r1, &(0x7f00000001c0)={0x2c, 0x8, 0x0, 0x3f}, 0x10) 11:23:45 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff"], 0x0) 11:23:45 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x5}) 11:23:45 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:45 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:45 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x228000, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f00000001c0)={0x2a}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0xea6, 0x10, 0x0, 0x0, 0x0, 0x7fffffff, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) ioctl$FBIOGET_CON2FBMAP(r2, 0x460f, &(0x7f0000000140)={0x6, 0x1}) 11:23:45 executing program 3: syz_emit_ethernet(0x27b, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbdd60dc87b7024506840a000000000046cd961fd7219648da2500000000000024f5bb00000002fc0000000000000000000000000000002f14102e5675adba66d66910bad62c3d5aaee39a1b4cbc567763a60736bdbdf3451be721eef435686e71534da7298496bf066880cd31"], 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x1ff, 0x3ff) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x1ff, 0x9) syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0xb2, &(0x7f0000000140)={@random="aff376a53d77", @multicast, @val={@val={0x9100, 0x2, 0x0, 0x4}, {0x8100, 0x1}}, {@mpls_uc={0x8847, {[{0x0, 0x0, 0x1}, {0x8}, {0x7, 0x0, 0x1}], @ipv4=@tcp={{0x12, 0x4, 0x1, 0x1, 0x90, 0x68, 0x0, 0x0, 0x6, 0x0, @multicast2, @multicast1, {[@ssrr={0x89, 0x1b, 0x14, [@rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @remote, @loopback, @local]}, @lsrr={0x83, 0x17, 0x8c, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @empty, @multicast2, @broadcast]}, @generic={0x89, 0x2}]}}, {{0x4e24, 0x4e20, r0, r1, 0x1, 0x0, 0xd, 0xc2, 0x3ff, 0x0, 0x6, {[@sack={0x5, 0x6, [0x3f]}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x12, [0x3f, 0x4, 0x3, 0x10001]}]}}, {"2336113cd15998f0528568654d1b52b44eb0105a"}}}}}}}, &(0x7f0000000200)={0x1, 0x4, [0x898, 0x470, 0x403, 0xc4]}) 11:23:45 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x6}) 11:23:45 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4060000000000000000000000000000000000ff"], 0x0) 11:23:45 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:45 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x224000, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x40801, 0x0) pause() read$rfkill(r1, &(0x7f0000000140), 0x8) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) 11:23:45 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:45 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7}) 11:23:45 executing program 2: syz_emit_ethernet(0x10a, 0x0, 0x0) 11:23:45 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd", @ANYRESDEC, @ANYRESDEC=r1], 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x1, 0x4) 11:23:45 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x8}) 11:23:45 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:45 executing program 2: syz_emit_ethernet(0x10a, 0x0, 0x0) 11:23:45 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:45 executing program 3: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x6, 0x1, 0x1, 0x2, 0x5, 0x5}) 11:23:46 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:46 executing program 2: syz_emit_ethernet(0x10a, 0x0, 0x0) 11:23:46 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x600, 0x0, 0xa0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 11:23:46 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x104}) 11:23:46 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:46 executing program 3: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x73}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4580f5815d6a3f6b}, 0x4004015) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1000000, 0x21}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x100000000}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}]}, 0x74}, 0x1, 0x0, 0x0, 0x4040050}, 0x24008000) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x58, 0x0, 0x800, 0x709d29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x427, 0x14}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x8}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xb, 0x2}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="963dc4b9fb95"}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x7ff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c040}, 0x4000000) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbaebbbbbbbbbb86dd60dc87b70245060020c69c010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99"], 0x0) 11:23:46 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[], 0x0) 11:23:46 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:46 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[], 0x0) 11:23:46 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:46 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x300}) 11:23:46 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7}) 11:23:46 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000001c00000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x420000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x5, 0x9c, &(0x7f0000000040)="27a471b4d6d10233517f7adec6d210a96ddc763b18ad429525437dfbd8e4688ad8a4e8eb79f8d5eed708c4152511e83c3f4d73849a1bd5f145a7094deb2d7f27584b1300d456fe77f94e876e590bbd616e5bdcd94b7dfee6afed7ea65dc04db385d4fa2ecc932d2ee45e28c48d299cf2e70f2eba09eff5f09a7451d40bcd35b7c0fd724d3e0a8963cb6bb3c3ba6326d817b4628d0117cecfc7b38b9e"}) 11:23:46 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:47 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x500}) 11:23:47 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[], 0x0) 11:23:47 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000030000000000000000fc6f99eedd"], 0x0) 11:23:47 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x60, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:47 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:47 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:47 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x600}) 11:23:47 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:47 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20000}) 11:23:47 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[], 0x0) 11:23:47 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:47 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:47 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYRESDEC=0x0], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 11:23:47 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:47 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x700}) 11:23:47 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:47 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x2, 0xa}) 11:23:47 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:47 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000089140100ff0760101f00c4ff0000000067fb0e37043a11fe00000000000000000000ffffac1414aaff0200000000000000000000000000013b0d000000000000000100010700000000000000075000000002120201801c000000000000000900000000000000ff010000000000000900000000000000000000000000000006000000000000000200000000000000ff7f0000000000000100000000000000050200000001000401002f0a0405fa28ff002001000000000000000000000000000000000000000000000000000000000000fc010000000000000000000000000001fe880000000000000000000000000101fc00000000000000000000000000000100060000000000000710000000020200010101000000000000000720000000000601310a00000000000000000300000000000000ffff000000000000000000001600009064000000761d000000000000040108c91000000000000000000000ffffac14140fffd194a67f5b8319fca26a8c1baad497c3afad303d07d7cd35da842c81b4913130dfce7c5a9140da399af5c7e0b10facf72eafcade5d202ddce38d0c1e093d74a3dd31ccc05302f5302d7f0db69db2744a784dad7a9ea6d72eb06cd77b405cec574cc517f6dbe671feba226240c058a25103c0c15d205d5dea7e5f1e0ecf797c03cd6f31186988a8e69be2802f3892d0b11850e56fef16f3ab8a8bad8c7cdb59c29cd382ff3f2fdd6203904a79115a63f8c5498da278bc52c9bc989c233f875e169ba7b399788e9d81807cc162e5631d0898780401200000000000041000060000000000000000000000000000000000000000fc020000000000000000000000000000ff020000000000000000000000000001fc010000000000000000000000000001fc0000000000000000000000000000002001000000000000000000000000000000000000000000000000ffffac1414bbff020000000000000000000000000001320b0000000000000740000000030e03ff0f0100000000000000030000000000000000000000000000007f000000000000000500000000000000040000000000000006000000000000003f175111288b1f46f6a93ab5b3646f15054dbbdb2f2369c50e000000000062007f0164000000320009b065000000320a006200000000fc000000000000000000000000000001fe8000000000000000000000000000aa2001000000000000000000000000000100000000000000000000000000000001fe8800000000000000000000000001014e224e2000da907842800001000000009002c7d39d6443797281bd3b5d5e755eea9d59b85a11e4c8c37abdd048a3ca759d09d8082febdb0592f4fd84ad0d1de41f4878cf494312372f7b45a73c78e6af8e12ac6d4d43494f7470420c67308d5d2d42950bcbcfe219437d126b7cb855783280ea99e23377f9585878b3aa15df807c78ae4836f578d6675cb3ec7505beceaf06daa121f89072f3d316f54c987560f017c63e553cba5c147315445f5ce44e45d8ad8b75a42de3736b3d5ee0db1c2af02ed4fdb1d786cdf5878e9bd5368672a38d1d0e87f0537569fd"], 0x474) syz_open_dev$swradio(&(0x7f0000000480), 0x1, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000004c0)={0xffff76e9, 0x0, 0x100, 0x0, 0xe47f, 0x80}) 11:23:47 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) 11:23:47 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1d7b}) 11:23:47 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:47 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x384, 0xa00, 0x0, 0x1, 0x0, 0x300, 0x0, {}, {0x60}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:47 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4"], 0x0) 11:23:47 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:48 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000e3ffffff0002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:23:48 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1f00}) 11:23:48 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f0000}) 11:23:48 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x27, &(0x7f0000000180)={0x28, 0x1, 0x8}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) rt_tgsigqueueinfo(0x0, r1, 0x0, &(0x7f0000000a40)) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r3 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x5}) write$cgroup_pid(r0, &(0x7f0000000440)=r3, 0x12) rt_sigaction(0x5, &(0x7f0000000280)={&(0x7f0000000200)="c4c34d78a84c000000bac4223902b68b000000c42229aebf310e0000c4e2794138660fee77a0f2abf04787491a67660f38001b65660f38257a81f045083a", 0x8000000, &(0x7f0000000240)="0fdbf7660f38411736652e262ef2e1ddc4c2d1aab20080000067660f3a1508d2c4028da7559f66f0286898420f381c060f8b00800000c4a33d5ff694", {[0x7]}}, &(0x7f0000000380)={&(0x7f00000002c0)="66f2c076c7002e36430f18e10f1c00470f71e604c4c279796f072ef344a4c421bd6bd26766440f3a17ff0f263e26f30f7f8cf87800000044ddcd", 0x0, &(0x7f0000000300)="8f8978d1f6f0410fab0d0d0001003ea766440f1c83304100003e6742ff87d44b0000c4c319413f10e2000f0fbe000000000c662e660f38219f0e000000410fc4979842000000"}, 0x8, &(0x7f00000003c0)) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000080)={0xfffffff7}) r5 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000040)={0x640, 0x10, 0x3c0, 0x80, 0x0, 0x0, 0xf, 0x0, {0x2, 0x80000000}, {0x1}, {}, {0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x2}) 11:23:48 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4"], 0x0) 11:23:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x54, 0x4) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@my=0x1, 0x1}, @my=0x0, 0x3, 0xd7, 0x20, 0x7ff3, 0x4, 0x5e, 0xdf6}) 11:23:48 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x2000}) 11:23:48 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:48 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 11:23:48 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d4"], 0x0) 11:23:48 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000300), 0x5a1281, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x10800, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140), 0x490003, 0x0) ioctl$FBIOGET_VSCREENINFO(r2, 0x4600, &(0x7f00000003c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x208000, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) landlock_restrict_self(r3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000240)={0xa0, 0x78, 0x280, 0x140, 0x7, 0x6, 0x8, 0x2, {0xf48, 0x6, 0x1}, {0x3ff, 0x3}, {0x400, 0x40}, {0x3f, 0x9, 0x1}, 0x0, 0x80, 0x6, 0x4, 0x6c3d07f81a65565a, 0x400, 0x1, 0xfffffbff, 0x1000, 0x5, 0x0, 0x8d7b, 0x7, 0x200, 0x3, 0x7}) 11:23:48 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x3f00}) 11:23:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r2, 0x801, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1d4, r2, 0x400, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x1bd, 0x2a, [@fast_bss_trans={0x37, 0x7a, {0xf4, 0x1, "1d6a1efdcd97b3f4a47e3abc62aa2140", "dac32d0b46cb7f7b7131e6ec9238f1211bb6bf2aa5f73ca58c13180badbcb16a", "d0a4434e08927f5fc689fe7565e358426e620b7b70d0dd86f394fe97b3ae7912", [{0x3, 0x26, "7f43d19a1b4721b3e36f32da847ab7f87f75cc7ba921d17c24b50d6c58319c5c196b3fc1cf69"}]}}, @random={0x3, 0x63, "bab63ce486ecb3fb4c9d1cb6f86ac832f4e8c68a5aa48d721324602eb45d6f67890a1b0f982561db7dd3753ca8775b7f29a0b6b05d47fcc8cad7d9c51b59f81cea85e1a59e4eebbe85321ed2004d30ef435c3fb58fa5c71055688da87e85e443a70bcb"}, @rann={0x7e, 0x15, {{0x0, 0x1b}, 0x8, 0x8, @device_a, 0x7fff, 0x6, 0x8}}, @rann={0x7e, 0x15, {{0x1, 0x7}, 0xb9, 0x8, @broadcast, 0x3ff, 0x7fffffff}}, @fast_bss_trans={0x37, 0x9d, {0x7, 0x3, "654dfd887e9eafefb4256bdfe223db61", "c3da17ab8d04082fbfb9a8c0430124214478d4373bc0860112e3f9eb8df68277", "5417379d4c7e72c62974936647f41b10505e850b08d2d6ceaf923b3a6517aba0", [{0x3, 0xf, "1974a9e6d26ceac61f34637899854a"}, {0x1, 0x10, "8610ceca58a9ae0579049f7c1fcd791b"}, {0x3, 0x26, "b1dee619c4ef85e433c674d553d2870e16467533b8e913442f9337715e182cb9ec95bc590045"}]}}, @mesh_id={0x72, 0x6}, @sec_chan_ofs={0x3e, 0x1, 0x2}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x24000040}, 0x80) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x581000, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x410800, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x222) syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r6, 0x7ac, 0x0) write$uinput_user_dev(r3, &(0x7f00000003c0)={'syz0\x00', {0x6, 0x4, 0x3, 0x2}, 0x35, [0x80000000, 0x1f, 0xfff, 0x3, 0x1, 0x8, 0xfffffffa, 0x8, 0x1ff, 0x8, 0xfffff800, 0xdd6, 0xbe, 0x7fffffff, 0x4, 0x800, 0x4, 0x0, 0xb3, 0x7f, 0xf087, 0x1, 0x7fff, 0x1f, 0xdc, 0x0, 0x2, 0x6, 0x4, 0x81, 0x3127f9bf, 0xd597, 0x90, 0x3a86, 0x9b, 0x4, 0xf8, 0x80000001, 0x3, 0x0, 0x5, 0x1ff, 0x10001, 0xc5400000, 0x9, 0xffff, 0x4, 0x3ff, 0x8001, 0x8, 0x954, 0x1, 0x9, 0x4, 0x80000001, 0x800, 0x4, 0xfff, 0x2, 0xc2f3, 0x4, 0x6, 0x7, 0x1], [0x0, 0x6f07, 0x3, 0x236, 0x1, 0x17, 0x8, 0x8, 0x8000, 0xcc5, 0x6, 0x9, 0xbfd9, 0x1010001, 0x1, 0xb0eb, 0x1, 0x6, 0x23, 0x100, 0x3, 0x2, 0x0, 0x0, 0x15eb, 0x40, 0x1, 0x8001, 0x7, 0x2, 0x800000, 0x5, 0x7, 0x1, 0x8000, 0x0, 0xff, 0xfffffff7, 0xba, 0x6e, 0x80, 0x7, 0x0, 0xffffff2e, 0x0, 0xffff, 0x5, 0x0, 0xffffffba, 0xaa78, 0x0, 0x8000, 0x1, 0x0, 0xfffffffe, 0x5, 0x67f, 0x5, 0x5, 0x7, 0x80000000, 0x9, 0x4, 0x1], [0x8, 0x7, 0x200, 0x5, 0x7, 0x100, 0x1, 0x7, 0x1, 0x3, 0x2, 0x90000000, 0x0, 0x400, 0x5, 0x0, 0x3, 0x7, 0x4, 0xfffffffa, 0x80000001, 0x200, 0x2, 0x639, 0x821, 0xa6, 0x2a73, 0x0, 0x63c991b2, 0x6858, 0x100, 0xb3a7, 0xffff949e, 0x89530dd, 0x8, 0x80, 0x1, 0x0, 0x200, 0x4, 0x9, 0x9, 0x1, 0x6, 0x7f, 0x7, 0x9, 0x62, 0x5, 0xffff2027, 0x7, 0x4, 0x20000000, 0x2, 0x3, 0x8b55, 0x6f, 0x8, 0x9, 0xbcc, 0xa8000000, 0xe42, 0x400000, 0x7], [0x20, 0x0, 0x0, 0x1, 0xfffffff8, 0x4, 0x11, 0x0, 0xc6, 0x6, 0x0, 0x0, 0x1, 0x1800, 0x2, 0x5, 0xff, 0xff, 0x0, 0x1, 0x400, 0x58, 0x1, 0x8, 0x4, 0x9, 0xfffffffa, 0x5, 0x4, 0x7, 0x6cf5, 0x1, 0x9, 0x7fff, 0x2, 0xff, 0x7, 0x6, 0x101, 0x3, 0xd09, 0x5, 0x10001, 0x9, 0x3ff, 0x7, 0x0, 0x0, 0x6, 0x5, 0x101, 0x1, 0x5, 0x9, 0xfffff9c5, 0x9, 0x6, 0x9161, 0x8000, 0x9712, 0x0, 0x0, 0x2, 0x7]}, 0x45c) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r7, 0x7ac, 0x0) accept4$alg(r7, 0x0, 0x0, 0x800) 11:23:48 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:48 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe000}) 11:23:48 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d406000000000000000000"], 0x0) 11:23:48 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20}) 11:23:48 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x4000}) 11:23:48 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b9b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:48 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:48 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[], 0x0) 11:23:48 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d406000000000000000000"], 0x0) 11:23:48 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7b1d}) 11:23:49 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000100)=0x9) 11:23:49 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d406000000000000000000"], 0x0) 11:23:49 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000180)=ANY=[@ANYRESOCT=r2, @ANYBLOB="33b37aa51a26deba4b05fe8c1af39c9c7d8667190f5e1cdf3e0c31ca72f17af16fba104efb3f351af129eeb65a359af0edfbeb2cf94e8886ffa5022f34399ef99d3b074190cd7a59a9d359f0466981f3a8a1f36e134d469e8c192ecf63af5f4ee2b6216fca39ed10a224868a2829a407060d40e747e8cb5fcf522d4a260a59168c3a588cf380661606361561b9e75f8e49840339e98fe0d172335a88686c789e92e266620c3cdc9d8ea7c93c991168bad3e747dd4a41f88c029efa69343b5112f798d7d3ba8eadd56d", @ANYRESOCT, @ANYBLOB="aec941d81f3323e627264dc3cd7a7f407474f7c2c588b7ca8ee8aca25a6d55dcfce86b0ea4a2c401d87eb8ace3847698f7a075826f0937be3098cf3b939d", @ANYRES64, @ANYRESHEX=r1], 0x0) 11:23:49 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:49 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:23:49 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000340)={0x7, &(0x7f0000000300)=[{0x6, 0xff, 0x7, 0x2}, {0x7, 0xf7, 0x6, 0x9}, {0x7, 0x20, 0x0, 0x4}, {0x0, 0x8, 0x0, 0x3f}, {0x3, 0x40, 0xed, 0x40}, {0x8, 0xfa, 0x8}, {0x800, 0xff, 0x3, 0x8000}]}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x184, r1, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x80}, {0x6, 0x11, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x200}, {0x6, 0x11, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x7f}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xfffd}}]}, 0x184}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:23:49 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/35], 0x0) 11:23:49 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xff00}) 11:23:49 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[], 0x0) 11:23:49 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:49 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 11:23:49 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/35], 0x0) 11:23:49 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x30000}) 11:23:49 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000040)=ANY=[], 0x0) 11:23:49 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1d) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x284040, 0x0) getsockname(r1, &(0x7f0000000140)=@ax25={{0x3, @null}, [@default, @rose, @remote, @rose, @default, @default, @default, @bcast]}, &(0x7f00000001c0)=0x80) 11:23:49 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:23:49 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:49 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/35], 0x0) 11:23:49 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x40000}) 11:23:49 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x0) 11:23:49 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:23:49 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000100)={0x3b, 0x1}) read$fb(r0, &(0x7f0000000140)=""/159, 0x9f) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) 11:23:49 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:49 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/37], 0x0) 11:23:49 executing program 3: ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000100)) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0xd) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x4f01, 0x4) 11:23:49 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x400000}) 11:23:50 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:23:50 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/37], 0x0) 11:23:50 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:50 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x2, 0x22000) write$tun(r0, &(0x7f0000000040)={@val={0x0, 0x3}, @void, @llc={@llc={0x0, 0x6, "a03a", "0f51bdcbf58fc03a3072c2b1e4b26d38dbf66af9515f57d267756532d6354c1d4047b6feb16a0f4f902ffff0b248b155c53a3acae9e2c6bcbdd3e22e343d5a94c425e4a9e5da5ef7c0df4ce7d8e3e0a60032a79fae695c383e4273ccd10e3acb49dca85e4c400388a8b5e6730c0ab28318ceddce0862b7970918748b44cca265a56e2085bb08f661d95c5c97db110251d4d2e585bbe3973f54b9546ad2b73f2a801baa4f8752e01cc53aaf81b865ecbcdc316497221ecb6f678b8d12184575ac65d81958c90115d9f1d0f48c629be987a2600b589cd621ff1c717532625d2700f273bcfccff553565b6d446893b48326b1"}}}, 0xf9) syz_emit_ethernet(0x108, &(0x7f0000000300)=ANY=[@ANYBLOB="144da865b435aaaaaaaaaabb81003b0000045401e5f54c9088f58c66ecc96cd796da6313572e58388d7c82230df8f183b39349475a341a1c1a3c8899a64636bd7b47be91640c20747863eb371aa9ca11d56bb35f11c981e72b2dc0e3b8ef2451dfaa950782a5d2026a58a5c72e53c528f1f7d7c1ec3c92ceb31383d6bd95bb939106fbe2107d96a117a02961ce979be44b20b38d2a26d4f3d080f496025a0e791bee2535ddff40c5812b7fd1a87c7bde054d3c25c1ec2b7c25237ab7dd7c68fe8b64e43cdc2ef290aeb7ead6361da8b6e0aa7627d345ac8534ca1aea6552aea05d92a61cf9e12c0b1031a1b5deda7632db5b6e06e9afbd58025b95a27725c10341cceb556dc6d38afd0b5a337b53368bda20f9f16644b9f465d7f8799a6e9275cac3e61373cd7aba1ce5fecf8874649011408800000010b9342fdd83861d00000e34a66764943fd152da64d4063fc5ed69ed12fcabd732024fee97a03925e41530c7af026a68c06b98ca0cf58750a8ccd087dd6eae592f50811f49cc879c943809a0f3"], 0x0) 11:23:50 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0xa00, 0x20, 0x1e0, 0x0, 0x0, 0x3f, 0x300, 0x2, {0x0, 0x800000}, {}, {0x2, 0x0, 0x3}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0xc000, 0x0) ioctl$FBIOGET_CON2FBMAP(r1, 0x460f, &(0x7f0000000140)={0x1f, 0x2}) 11:23:50 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xe0ffff}) 11:23:50 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 11:23:50 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/37], 0x0) 11:23:50 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) socketpair(0x33b4b8bb92933c9c, 0x80000, 0x10000, &(0x7f0000002900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x184, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x92}, {0x6, 0x16, 0x3}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xafe9}, {0x6, 0x16, 0x8000}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xc882}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0xfffb}, {0x5}}]}, 0x184}, 0x1, 0x0, 0x0, 0x20048044}, 0x24040010) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 11:23:50 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:50 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1000000}) 11:23:50 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x60000, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:50 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 11:23:50 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/38], 0x0) 11:23:50 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x3, 0x0, 0xbe9, 0x2, 0x7, 0x1f}, @ipv6=@tipc_packet={0x1, 0x6, "e4bd71", 0x21, 0x6, 0x0, @empty, @private0, {[@fragment={0x0, 0x0, 0xf0, 0x1, 0x0, 0x19, 0x68}], @payload_conn={{{0x19, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, 0x2, 0x6, 0x0, 0x2, 0x3, 0x1, 0x0, 0x4, 0x6, 0x0, 0x4e20, 0x4e20}}, [0x0]}}}}, 0x53) 11:23:50 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:50 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:50 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1040000}) 11:23:50 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/38], 0x0) 11:23:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x703901, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:50 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) read$alg(r0, &(0x7f0000000000)=""/33, 0x21) 11:23:50 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:23:50 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:50 executing program 2: syz_emit_ethernet(0x10a, &(0x7f0000000c40)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60efb25000d40600"/38], 0x0) 11:23:50 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x2000000}) 11:23:51 executing program 3: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5b}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x7fffffff, 0x15}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x14, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000040) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x401, 0x14}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x40}}, 0x8000001) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x22) 11:23:51 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000100)) openat$fb1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f00000006c0)={&(0x7f0000000280)={{@host, 0x1}, {@host, 0xfe9}, 0x400, "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"}, 0x418, 0xffff4507}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) getpeername$packet(r2, &(0x7f0000000700), &(0x7f0000000740)=0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0xa, &(0x7f00000001c0)=[{0x4, 0x80, 0x7c, 0x9}, {0x3ff, 0x9, 0x8}, {0x9, 0x6, 0x9, 0xffff8001}, {0x63, 0x81, 0x84, 0x800}, {0xffff, 0x2, 0x40, 0xfffffff8}, {0x7ff, 0x0, 0xf7, 0x8000}, {0x0, 0x8, 0x81, 0x200}, {0x7, 0x20, 0x4, 0x5}, {0x1f, 0x2, 0x7, 0x1}, {0x5, 0x2, 0xd3, 0x2}]}) 11:23:51 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) read$alg(r0, &(0x7f0000000000)=""/33, 0x21) 11:23:51 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:51 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 11:23:51 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbabbbb86dd60dc87b7024506002001000000000000100000000000000ce93edce907d9b10000000001000000002f140000000000006f99eedd00ac"], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x145000, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @void, @ipv4=@tcp={{0x30, 0x4, 0x3, 0x6, 0x1a0, 0x68, 0x0, 0x5, 0x6, 0x0, @broadcast, @rand_addr=0x64010101, {[@cipso={0x86, 0x1c, 0x2, [{0x0, 0xd, "8310998c1c1419872d4b0b"}, {0x1, 0x9, "a18f4426092ade"}]}, @timestamp_prespec={0x44, 0x14, 0x22, 0x3, 0x1, [{@broadcast, 0xfffffffd}, {@private=0xa010101, 0x1}]}, @ssrr={0x89, 0xb, 0x13, [@remote, @multicast1]}, @timestamp={0x44, 0x18, 0xcc, 0x0, 0x8, [0x2, 0xffffffff, 0x5, 0x7fff, 0x8]}, @cipso={0x86, 0x42, 0xffffffffffffffff, [{0x6, 0x8, "5b230f5d0341"}, {0x7, 0x6, "c50d99a4"}, {0x0, 0xb, "57a4b044ad3b9f8544"}, {0x5, 0x4, "b2f8"}, {0x2, 0x6, "a8ee6db8"}, {0x2, 0xf, "87d3a028e02e2a1ad8b7a7ff95"}, {0x6b8153d1abe3fd3e, 0xa, "38d49b974ca33aff"}]}, @end, @timestamp_prespec={0x44, 0xc, 0xc3, 0x3, 0x6, [{@broadcast, 0x2}]}, @rr={0x7, 0x7, 0x70, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x40, 0x15, 0x0, 0x8, {[@mptcp=@synack={0x1e, 0x10, 0x5, 0x2, 0x0, 0x80, 0xfb}, @md5sig={0x13, 0x12, "d8d14d792488f64c85867ba17e9e6992"}, @sack={0x5, 0xe, [0xfffffff7, 0x3, 0x100]}, @md5sig={0x13, 0x12, "3efda6983ff5681b998fe1004c906405"}, @md5sig={0x13, 0x12, "1c248dd6cccf0515cf0b3cb950e1ce87"}, @window={0x3, 0x3, 0x7}, @window={0x3, 0x3}]}}, {"204a598e9aa98d6d82f76bb39a4b8c0e34f7ea68ea0c271f01a058e3830c811f5ac841c183362fe2e641beeb3da09fed4cfdd15c4b6f1cabfb631fb6930720b639e7aa15dc120893533106413ae09bdda4547394c3a21863a1271c25e01f8863afaccaf555a64c1cf00684b8c9d03264"}}}}, 0x1a0) syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01a1c20000f60180c20000009100000081002b000806000186dd06100002aaaaaaaaaabb00000000000000000000000000000001fffffffffffffe880000000000000000008000000001"], &(0x7f0000000140)={0x1, 0x2, [0xc9c, 0x896, 0x966, 0xe95]}) 11:23:51 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x3000000}) 11:23:51 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:51 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 11:23:51 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) socket$alg(0x26, 0x5, 0x0) read$alg(r1, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x780, 0x10, 0x2000, 0x0, 0x0, 0x0, 0x300, 0x0, {0x0, 0xffff32e2}, {0x1, 0xd51f, 0x1}, {0x0, 0x8000002}, {0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x40, 0xfffffffc, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x4}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r2, 0x7aa, &(0x7f0000000100)={{@any, 0x30000}, 0x8, 0x575}) 11:23:51 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:51 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x4000000}) 11:23:51 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYRES32], 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000440)={&(0x7f0000000000)={{@any, 0x1}, {@host}, 0x400, "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"}, 0x418, 0x6}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000480)=0x1100000, 0x4) 11:23:51 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fbd}) 11:23:51 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbabbbb86dd60dc87b7024506002001000000000000100000000000000ce93edce907d9b10000000001000000002f140000000000006f99eedd00ac"], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x145000, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @void, @ipv4=@tcp={{0x30, 0x4, 0x3, 0x6, 0x1a0, 0x68, 0x0, 0x5, 0x6, 0x0, @broadcast, @rand_addr=0x64010101, {[@cipso={0x86, 0x1c, 0x2, [{0x0, 0xd, "8310998c1c1419872d4b0b"}, {0x1, 0x9, "a18f4426092ade"}]}, @timestamp_prespec={0x44, 0x14, 0x22, 0x3, 0x1, [{@broadcast, 0xfffffffd}, {@private=0xa010101, 0x1}]}, @ssrr={0x89, 0xb, 0x13, [@remote, @multicast1]}, @timestamp={0x44, 0x18, 0xcc, 0x0, 0x8, [0x2, 0xffffffff, 0x5, 0x7fff, 0x8]}, @cipso={0x86, 0x42, 0xffffffffffffffff, [{0x6, 0x8, "5b230f5d0341"}, {0x7, 0x6, "c50d99a4"}, {0x0, 0xb, "57a4b044ad3b9f8544"}, {0x5, 0x4, "b2f8"}, {0x2, 0x6, "a8ee6db8"}, {0x2, 0xf, "87d3a028e02e2a1ad8b7a7ff95"}, {0x6b8153d1abe3fd3e, 0xa, "38d49b974ca33aff"}]}, @end, @timestamp_prespec={0x44, 0xc, 0xc3, 0x3, 0x6, [{@broadcast, 0x2}]}, @rr={0x7, 0x7, 0x70, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x40, 0x15, 0x0, 0x8, {[@mptcp=@synack={0x1e, 0x10, 0x5, 0x2, 0x0, 0x80, 0xfb}, @md5sig={0x13, 0x12, "d8d14d792488f64c85867ba17e9e6992"}, @sack={0x5, 0xe, [0xfffffff7, 0x3, 0x100]}, @md5sig={0x13, 0x12, "3efda6983ff5681b998fe1004c906405"}, @md5sig={0x13, 0x12, "1c248dd6cccf0515cf0b3cb950e1ce87"}, @window={0x3, 0x3, 0x7}, @window={0x3, 0x3}]}}, {"204a598e9aa98d6d82f76bb39a4b8c0e34f7ea68ea0c271f01a058e3830c811f5ac841c183362fe2e641beeb3da09fed4cfdd15c4b6f1cabfb631fb6930720b639e7aa15dc120893533106413ae09bdda4547394c3a21863a1271c25e01f8863afaccaf555a64c1cf00684b8c9d03264"}}}}, 0x1a0) syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01a1c20000f60180c20000009100000081002b000806000186dd06100002aaaaaaaaaabb00000000000000000000000000000001fffffffffffffe880000000000000000008000000001"], &(0x7f0000000140)={0x1, 0x2, [0xc9c, 0x896, 0x966, 0xe95]}) 11:23:51 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:51 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x5000000}) 11:23:51 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) 11:23:51 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd1f}) 11:23:51 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x5, 0x8000) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x100, r1, 0xc02, 0x70bd2d, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x800}, {0x5, 0x12, 0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x1ff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfff}, {0x6, 0x16, 0x3e}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6e}, {0x6, 0x16, 0x20}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xfff}, {0x8, 0xb, 0xac}}]}, 0x100}, 0x1, 0x0, 0x0, 0x8040}, 0x4001) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000000000000000000000000000002f14000000000000fc6f99eedd"], 0x0) 11:23:51 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbabbbb86dd60dc87b7024506002001000000000000100000000000000ce93edce907d9b10000000001000000002f140000000000006f99eedd00ac"], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x145000, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @void, @ipv4=@tcp={{0x30, 0x4, 0x3, 0x6, 0x1a0, 0x68, 0x0, 0x5, 0x6, 0x0, @broadcast, @rand_addr=0x64010101, {[@cipso={0x86, 0x1c, 0x2, [{0x0, 0xd, "8310998c1c1419872d4b0b"}, {0x1, 0x9, "a18f4426092ade"}]}, @timestamp_prespec={0x44, 0x14, 0x22, 0x3, 0x1, [{@broadcast, 0xfffffffd}, {@private=0xa010101, 0x1}]}, @ssrr={0x89, 0xb, 0x13, [@remote, @multicast1]}, @timestamp={0x44, 0x18, 0xcc, 0x0, 0x8, [0x2, 0xffffffff, 0x5, 0x7fff, 0x8]}, @cipso={0x86, 0x42, 0xffffffffffffffff, [{0x6, 0x8, "5b230f5d0341"}, {0x7, 0x6, "c50d99a4"}, {0x0, 0xb, "57a4b044ad3b9f8544"}, {0x5, 0x4, "b2f8"}, {0x2, 0x6, "a8ee6db8"}, {0x2, 0xf, "87d3a028e02e2a1ad8b7a7ff95"}, {0x6b8153d1abe3fd3e, 0xa, "38d49b974ca33aff"}]}, @end, @timestamp_prespec={0x44, 0xc, 0xc3, 0x3, 0x6, [{@broadcast, 0x2}]}, @rr={0x7, 0x7, 0x70, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x40, 0x15, 0x0, 0x8, {[@mptcp=@synack={0x1e, 0x10, 0x5, 0x2, 0x0, 0x80, 0xfb}, @md5sig={0x13, 0x12, "d8d14d792488f64c85867ba17e9e6992"}, @sack={0x5, 0xe, [0xfffffff7, 0x3, 0x100]}, @md5sig={0x13, 0x12, "3efda6983ff5681b998fe1004c906405"}, @md5sig={0x13, 0x12, "1c248dd6cccf0515cf0b3cb950e1ce87"}, @window={0x3, 0x3, 0x7}, @window={0x3, 0x3}]}}, {"204a598e9aa98d6d82f76bb39a4b8c0e34f7ea68ea0c271f01a058e3830c811f5ac841c183362fe2e641beeb3da09fed4cfdd15c4b6f1cabfb631fb6930720b639e7aa15dc120893533106413ae09bdda4547394c3a21863a1271c25e01f8863afaccaf555a64c1cf00684b8c9d03264"}}}}, 0x1a0) syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01a1c20000f60180c20000009100000081002b000806000186dd06100002aaaaaaaaaabb00000000000000000000000000000001fffffffffffffe880000000000000000008000000001"], &(0x7f0000000140)={0x1, 0x2, [0xc9c, 0x896, 0x966, 0xe95]}) 11:23:51 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x6000000}) 11:23:51 executing program 0: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {0x0, 0x0, 0x1}}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0xac8, 0x4, 0x5, 0x9, 0x5, 0x81}) 11:23:51 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:52 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7000000}) 11:23:52 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbabbbb86dd60dc87b7024506002001000000000000100000000000000ce93edce907d9b10000000001000000002f140000000000006f99eedd00ac"], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x145000, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @void, @ipv4=@tcp={{0x30, 0x4, 0x3, 0x6, 0x1a0, 0x68, 0x0, 0x5, 0x6, 0x0, @broadcast, @rand_addr=0x64010101, {[@cipso={0x86, 0x1c, 0x2, [{0x0, 0xd, "8310998c1c1419872d4b0b"}, {0x1, 0x9, "a18f4426092ade"}]}, @timestamp_prespec={0x44, 0x14, 0x22, 0x3, 0x1, [{@broadcast, 0xfffffffd}, {@private=0xa010101, 0x1}]}, @ssrr={0x89, 0xb, 0x13, [@remote, @multicast1]}, @timestamp={0x44, 0x18, 0xcc, 0x0, 0x8, [0x2, 0xffffffff, 0x5, 0x7fff, 0x8]}, @cipso={0x86, 0x42, 0xffffffffffffffff, [{0x6, 0x8, "5b230f5d0341"}, {0x7, 0x6, "c50d99a4"}, {0x0, 0xb, "57a4b044ad3b9f8544"}, {0x5, 0x4, "b2f8"}, {0x2, 0x6, "a8ee6db8"}, {0x2, 0xf, "87d3a028e02e2a1ad8b7a7ff95"}, {0x6b8153d1abe3fd3e, 0xa, "38d49b974ca33aff"}]}, @end, @timestamp_prespec={0x44, 0xc, 0xc3, 0x3, 0x6, [{@broadcast, 0x2}]}, @rr={0x7, 0x7, 0x70, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x40, 0x15, 0x0, 0x8, {[@mptcp=@synack={0x1e, 0x10, 0x5, 0x2, 0x0, 0x80, 0xfb}, @md5sig={0x13, 0x12, "d8d14d792488f64c85867ba17e9e6992"}, @sack={0x5, 0xe, [0xfffffff7, 0x3, 0x100]}, @md5sig={0x13, 0x12, "3efda6983ff5681b998fe1004c906405"}, @md5sig={0x13, 0x12, "1c248dd6cccf0515cf0b3cb950e1ce87"}, @window={0x3, 0x3, 0x7}, @window={0x3, 0x3}]}}, {"204a598e9aa98d6d82f76bb39a4b8c0e34f7ea68ea0c271f01a058e3830c811f5ac841c183362fe2e641beeb3da09fed4cfdd15c4b6f1cabfb631fb6930720b639e7aa15dc120893533106413ae09bdda4547394c3a21863a1271c25e01f8863afaccaf555a64c1cf00684b8c9d03264"}}}}, 0x1a0) syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01a1c20000f60180c20000009100000081002b000806000186dd06100002aaaaaaaaaabb00000000000000000000000000000001fffffffffffffe880000000000000000008000000001"], &(0x7f0000000140)={0x1, 0x2, [0xc9c, 0x896, 0x966, 0xe95]}) 11:23:52 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 11:23:52 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x100}) syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x0) getpid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14ddb200", @ANYRES16=0x0, @ANYBLOB="00022bbd7000ffdbdf2506000000924ca3435f2457b7c1615829e36c105b410288a494c182582b9acf0bd5396b07ea586d6fa84a3e4bae23adfb74db533dbf736270e3310cff6c987c0495dbe852a1"], 0x14}, 0x1, 0x0, 0x0, 0x2004}, 0x94) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r2, 0x1, 0x70bd25, 0x5, {{}, {@void, @val={0xc, 0x99, {0x6, 0x30}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x44}, 0x1, 0x0, 0x0, 0x8800}, 0x4800) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) syz_emit_ethernet(0x60, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@llc_tr={0x11, {@llc={0xbc, 0xbc, "0e77", "61c88ec90837def6c707830912720f1bf50bdd0a1fa7e2eb0fee542626b89bfc672d596d85cb17245396c3e1ae40179b552f11396c04c2120af6f5f620a866505bc63f3b8ee992d1b192"}}}}}, 0x0) 11:23:52 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001100), 0x100, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001380), 0x200e41, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x6a) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000040)={0x556, 0x10, 0x0, 0x0, 0xffffffff, 0x0, 0x300, 0x0, {}, {}, {0x5}}) ioctl$FBIOPAN_DISPLAY(r1, 0x4606, &(0x7f0000001200)={0xa00, 0x258, 0x140, 0xa0, 0x81, 0x8, 0x18, 0x0, {0x6, 0x5}, {0x0, 0x400, 0x1}, {0x101, 0x7fff, 0x1}, {0x3, 0x2}, 0x0, 0x0, 0x5, 0x9, 0x0, 0x8, 0x0, 0x101, 0xff, 0x9, 0x9364, 0x2, 0x2, 0x100, 0x1}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f00000011c0)={0x1d, 0x2}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, 0x0) r4 = openat$fb1(0xffffffffffffff9c, &(0x7f0000001140), 0x240500, 0x0) read$fb(0xffffffffffffffff, &(0x7f0000001480)=""/74, 0x4a) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f0000001180)={0x20}) write$fb(r3, &(0x7f0000000100)="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", 0x1000) ioctl$FBIOGET_VSCREENINFO(r1, 0x4600, &(0x7f00000013c0)) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r5, 0x7ac, 0x0) ioctl$FBIOGET_VSCREENINFO(r5, 0x4600, &(0x7f00000012c0)) 11:23:52 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:52 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 11:23:52 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbabbbb86dd60dc87b7024506002001000000000000100000000000000ce93edce907d9b10000000001000000002f140000000000006f99eedd00ac"], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x145000, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @void, @ipv4=@tcp={{0x30, 0x4, 0x3, 0x6, 0x1a0, 0x68, 0x0, 0x5, 0x6, 0x0, @broadcast, @rand_addr=0x64010101, {[@cipso={0x86, 0x1c, 0x2, [{0x0, 0xd, "8310998c1c1419872d4b0b"}, {0x1, 0x9, "a18f4426092ade"}]}, @timestamp_prespec={0x44, 0x14, 0x22, 0x3, 0x1, [{@broadcast, 0xfffffffd}, {@private=0xa010101, 0x1}]}, @ssrr={0x89, 0xb, 0x13, [@remote, @multicast1]}, @timestamp={0x44, 0x18, 0xcc, 0x0, 0x8, [0x2, 0xffffffff, 0x5, 0x7fff, 0x8]}, @cipso={0x86, 0x42, 0xffffffffffffffff, [{0x6, 0x8, "5b230f5d0341"}, {0x7, 0x6, "c50d99a4"}, {0x0, 0xb, "57a4b044ad3b9f8544"}, {0x5, 0x4, "b2f8"}, {0x2, 0x6, "a8ee6db8"}, {0x2, 0xf, "87d3a028e02e2a1ad8b7a7ff95"}, {0x6b8153d1abe3fd3e, 0xa, "38d49b974ca33aff"}]}, @end, @timestamp_prespec={0x44, 0xc, 0xc3, 0x3, 0x6, [{@broadcast, 0x2}]}, @rr={0x7, 0x7, 0x70, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x40, 0x15, 0x0, 0x8, {[@mptcp=@synack={0x1e, 0x10, 0x5, 0x2, 0x0, 0x80, 0xfb}, @md5sig={0x13, 0x12, "d8d14d792488f64c85867ba17e9e6992"}, @sack={0x5, 0xe, [0xfffffff7, 0x3, 0x100]}, @md5sig={0x13, 0x12, "3efda6983ff5681b998fe1004c906405"}, @md5sig={0x13, 0x12, "1c248dd6cccf0515cf0b3cb950e1ce87"}, @window={0x3, 0x3, 0x7}, @window={0x3, 0x3}]}}, {"204a598e9aa98d6d82f76bb39a4b8c0e34f7ea68ea0c271f01a058e3830c811f5ac841c183362fe2e641beeb3da09fed4cfdd15c4b6f1cabfb631fb6930720b639e7aa15dc120893533106413ae09bdda4547394c3a21863a1271c25e01f8863afaccaf555a64c1cf00684b8c9d03264"}}}}, 0x1a0) syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) 11:23:52 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x8000000}) 11:23:52 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x8c2040, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x300, 0x280, 0x550, 0x384, 0x7fff, 0x7f, 0x2, 0x2, {0x1, 0x8, 0x1}, {0x7ff, 0x80000001, 0x1}, {0xb079, 0x1, 0x1}, {0x9, 0x7}, 0x2, 0x0, 0x5, 0x43, 0x0, 0x3ff, 0x9cbb, 0x2b8, 0x1, 0x5, 0x5, 0x40, 0x4, 0x200, 0x0, 0xb}) syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[], 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="000008060380ffff370700010300000186dd061000080660c02346162001000000ee000000ecffffffffff010180c200000efe8000000000000000000000000000aa"], 0x42) syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @void, {@mpls_uc={0x8847, {[{0xfffff}, {0x5}, {}, {0x100, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x15b4}, {0xb9b}, {0xaf, 0x0, 0x1}], @generic="c195eaafa778c5671f66849c499ff6fc266045a1eeb2b661bcf7dd66cb499e1ab73c5fe1728900fd3ad217afec45ec51095703bb9e5ed086e1c1ee0e674e6b9ab3ef1f4eef75d3310798e06a27d4f0f6"}}}}, &(0x7f0000000240)={0x1, 0x1, [0xe2a, 0x2ff, 0xf59, 0xf7e]}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x3}, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x4, 0x4) 11:23:52 executing program 0: read$fb(0xffffffffffffffff, &(0x7f0000000100)=""/255, 0xff) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:52 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:52 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:23:52 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbabbbb86dd60dc87b7024506002001000000000000100000000000000ce93edce907d9b10000000001000000002f140000000000006f99eedd00ac"], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x145000, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @void, @ipv4=@tcp={{0x30, 0x4, 0x3, 0x6, 0x1a0, 0x68, 0x0, 0x5, 0x6, 0x0, @broadcast, @rand_addr=0x64010101, {[@cipso={0x86, 0x1c, 0x2, [{0x0, 0xd, "8310998c1c1419872d4b0b"}, {0x1, 0x9, "a18f4426092ade"}]}, @timestamp_prespec={0x44, 0x14, 0x22, 0x3, 0x1, [{@broadcast, 0xfffffffd}, {@private=0xa010101, 0x1}]}, @ssrr={0x89, 0xb, 0x13, [@remote, @multicast1]}, @timestamp={0x44, 0x18, 0xcc, 0x0, 0x8, [0x2, 0xffffffff, 0x5, 0x7fff, 0x8]}, @cipso={0x86, 0x42, 0xffffffffffffffff, [{0x6, 0x8, "5b230f5d0341"}, {0x7, 0x6, "c50d99a4"}, {0x0, 0xb, "57a4b044ad3b9f8544"}, {0x5, 0x4, "b2f8"}, {0x2, 0x6, "a8ee6db8"}, {0x2, 0xf, "87d3a028e02e2a1ad8b7a7ff95"}, {0x6b8153d1abe3fd3e, 0xa, "38d49b974ca33aff"}]}, @end, @timestamp_prespec={0x44, 0xc, 0xc3, 0x3, 0x6, [{@broadcast, 0x2}]}, @rr={0x7, 0x7, 0x70, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x40, 0x15, 0x0, 0x8, {[@mptcp=@synack={0x1e, 0x10, 0x5, 0x2, 0x0, 0x80, 0xfb}, @md5sig={0x13, 0x12, "d8d14d792488f64c85867ba17e9e6992"}, @sack={0x5, 0xe, [0xfffffff7, 0x3, 0x100]}, @md5sig={0x13, 0x12, "3efda6983ff5681b998fe1004c906405"}, @md5sig={0x13, 0x12, "1c248dd6cccf0515cf0b3cb950e1ce87"}, @window={0x3, 0x3, 0x7}, @window={0x3, 0x3}]}}, {"204a598e9aa98d6d82f76bb39a4b8c0e34f7ea68ea0c271f01a058e3830c811f5ac841c183362fe2e641beeb3da09fed4cfdd15c4b6f1cabfb631fb6930720b639e7aa15dc120893533106413ae09bdda4547394c3a21863a1271c25e01f8863afaccaf555a64c1cf00684b8c9d03264"}}}}, 0x1a0) syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}, 0x0) 11:23:52 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1f000000}) 11:23:52 executing program 3: ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, &(0x7f0000000040)={0x0, 0x7, 0x0}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000000)={&(0x7f00000003c0)={{@local, 0x4}, {@hyper, 0x1}, 0x400, "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"}, 0x418, 0x3}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRESDEC=r0, @ANYRESHEX, @ANYBLOB="4b1a309b0a7bf14b46dff8873c950262c033391e96a55d52aafe85a315fe8a08fbb227a947eb13cb46f01a30b08a6ff93a0dea09f1ee", @ANYRES32=r0], 0x0) 11:23:52 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbabbbb86dd60dc87b7024506002001000000000000100000000000000ce93edce907d9b10000000001000000002f140000000000006f99eedd00ac"], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x145000, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @void, @ipv4=@tcp={{0x30, 0x4, 0x3, 0x6, 0x1a0, 0x68, 0x0, 0x5, 0x6, 0x0, @broadcast, @rand_addr=0x64010101, {[@cipso={0x86, 0x1c, 0x2, [{0x0, 0xd, "8310998c1c1419872d4b0b"}, {0x1, 0x9, "a18f4426092ade"}]}, @timestamp_prespec={0x44, 0x14, 0x22, 0x3, 0x1, [{@broadcast, 0xfffffffd}, {@private=0xa010101, 0x1}]}, @ssrr={0x89, 0xb, 0x13, [@remote, @multicast1]}, @timestamp={0x44, 0x18, 0xcc, 0x0, 0x8, [0x2, 0xffffffff, 0x5, 0x7fff, 0x8]}, @cipso={0x86, 0x42, 0xffffffffffffffff, [{0x6, 0x8, "5b230f5d0341"}, {0x7, 0x6, "c50d99a4"}, {0x0, 0xb, "57a4b044ad3b9f8544"}, {0x5, 0x4, "b2f8"}, {0x2, 0x6, "a8ee6db8"}, {0x2, 0xf, "87d3a028e02e2a1ad8b7a7ff95"}, {0x6b8153d1abe3fd3e, 0xa, "38d49b974ca33aff"}]}, @end, @timestamp_prespec={0x44, 0xc, 0xc3, 0x3, 0x6, [{@broadcast, 0x2}]}, @rr={0x7, 0x7, 0x70, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x40, 0x15, 0x0, 0x8, {[@mptcp=@synack={0x1e, 0x10, 0x5, 0x2, 0x0, 0x80, 0xfb}, @md5sig={0x13, 0x12, "d8d14d792488f64c85867ba17e9e6992"}, @sack={0x5, 0xe, [0xfffffff7, 0x3, 0x100]}, @md5sig={0x13, 0x12, "3efda6983ff5681b998fe1004c906405"}, @md5sig={0x13, 0x12, "1c248dd6cccf0515cf0b3cb950e1ce87"}, @window={0x3, 0x3, 0x7}, @window={0x3, 0x3}]}}, {"204a598e9aa98d6d82f76bb39a4b8c0e34f7ea68ea0c271f01a058e3830c811f5ac841c183362fe2e641beeb3da09fed4cfdd15c4b6f1cabfb631fb6930720b639e7aa15dc120893533106413ae09bdda4547394c3a21863a1271c25e01f8863afaccaf555a64c1cf00684b8c9d03264"}}}}, 0x1a0) 11:23:52 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x1010, r0, 0xea000) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, {0x0, 0x0, 0x4}}) 11:23:52 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 11:23:52 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:52 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x20000000}) 11:23:52 executing program 2: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbabbbb86dd60dc87b7024506002001000000000000100000000000000ce93edce907d9b10000000001000000002f140000000000006f99eedd00ac"], 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x145000, 0x0) 11:23:52 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:52 executing program 3: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)) syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/436], 0x0) 11:23:52 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) mmap$fb(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000009, 0x833, r0, 0xca000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000180)={r2, 0x1, r0, 0x1f}) 11:23:52 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 11:23:53 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x3f000000}) 11:23:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x145000, 0x0) 11:23:53 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:53 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 11:23:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, &(0x7f0000000140), &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x4, 0x86, 0x8d, 0x22, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, 0x10, 0x1, 0xfffffffc, 0x7}}) syz_emit_ethernet(0xfffffffffffffd60, 0x0, 0x0) 11:23:53 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x101800, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x1e0, 0x10, 0x0, 0x0, 0x0, 0xfffffffe, 0x300, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x1}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:23:53 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7b1d0000}) 11:23:53 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x145000, 0x0) 11:23:53 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 11:23:53 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:53 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000000)=ANY=[@ANYBLOB="e9867ea99494f429228a9d0fffaf0c8bb56e96c56be05fc0e8df8ed7616b52e1a368bb70655d11cb0c8a89329da3a1d2511570ad5e32b842559721c22e2eb7b22b8e28dca5622f59634d3473b436c4abb3aae2c3f47d4bffa9d6789ccf96234f7d83db4770817648b35aface5e134d62c6d5cdc995d8ed9fe2a449f9daa53fd5ddeee996a7401b1de096ceaef15ea7c14826b92a2c53711632a6ffaae505487f00f49affc98b24a9756f7748231249c83f8ee80cd2d0bae053a418609c313cd8ae7903c1d83ef10e", @ANYRESHEX], 0x0) 11:23:53 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 11:23:53 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f00000001c0)={0x29, 0x2}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000200)={0xa0, 0x10, 0x190, 0xa80, 0x3, 0x0, 0xf, 0x10000, {}, {0x7, 0x2}, {}, {0x8000009, 0x80004}, 0x2, 0x100, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x800, 0x0, 0x4, 0x8, 0x10, 0x200}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000100)) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x59) 11:23:53 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x145000, 0x0) 11:23:53 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffbff}) 11:23:53 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYRES32], 0x0) 11:23:53 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x140, 0x10, 0x300, 0x0, 0x0, 0x0, 0x300, 0x0, {}, {0x40000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0xc}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xcc}, {0x6, 0x11, 0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0xff}}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f0000000040)) 11:23:53 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 11:23:53 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:53 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x145000, 0x0) 11:23:53 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x7ffffcff}) 11:23:53 executing program 3: syz_emit_ethernet(0x27b, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbb26498ffd494632bbbbbbbbbbbb86dd60dc87b70245060020010000000000000000000000000002fc0000040000000000000000000000002f14000000000000fc6f99eedda33e7a36136e801a7224a219720c55d7e503defa3358787a21e2c25f05567c7d4bbf0846036a547a"], 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000000)=""/199) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x40100, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000001c0)=0x7) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f0000000200)={@local, 0x401}) 11:23:53 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 11:23:53 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe}) 11:23:54 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 11:23:54 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xc0feffff}) 11:23:54 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000280)={0x640, 0x600, 0x550, 0xf0, 0x2, 0xe5b, 0x0, 0x0, {0x5, 0x8}, {0x0, 0x8, 0x1}, {0x9, 0x9280, 0x1}, {0x3ff, 0x2}, 0x0, 0x40, 0x6, 0xfffffff9, 0x0, 0x64b, 0x401, 0x6, 0x40, 0x5, 0xfff, 0xc0000000, 0x10, 0x200, 0x3}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200), 0x201, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000240)={0x2, 0x380000, 0x65900608, 0x7fffffff, 0x10001, 0x3ff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000003c0)={0xa00, 0x4b0, 0x3e0, 0x40, 0x7f, 0x9, 0xc, 0x0, {0x7, 0x3, 0x1}, {0xe86, 0x7}, {0x6, 0xffffffff}, {0x8, 0x269}, 0x2, 0x80, 0x7, 0x101, 0x0, 0x7f, 0x5, 0x0, 0xca, 0x80, 0x7, 0x9, 0x10, 0x200, 0x2, 0x8}) ioctl$FBIOPAN_DISPLAY(r2, 0x4606, &(0x7f0000000140)={0x60, 0x10, 0x10, 0x30, 0x10001, 0x4c98, 0xf, 0x1, {0x0, 0x1}, {0x7, 0x3}, {0x4, 0x3, 0x1}, {0xff, 0x200, 0x1}, 0x0, 0x0, 0x2, 0x2, 0x1, 0x80000000, 0x40, 0x9cab, 0x1, 0x200600d, 0x401, 0x7, 0x18, 0x2}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0xa0000, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000580)={0x0, @bt={0xde, 0x5, 0x1, 0x0, 0x2, 0x8, 0x2, 0x82b, 0xa8c0, 0x9, 0x8, 0xffff80ce, 0x1, 0x7fffffff, 0xd, 0xbb79f30b570f52ee, {0x401, 0x8}, 0x3c, 0x5}}) ioctl$FBIOPUTCMAP(r2, 0x4605, &(0x7f0000000540)={0x2770, 0x2, &(0x7f0000000340)=[0xfff, 0x1], &(0x7f0000000480)=[0x7f, 0x2c, 0x2, 0x9, 0xeb, 0x9], &(0x7f00000004c0)=[0x1, 0x637, 0x400, 0xfffc, 0x3, 0x20, 0x1f, 0x2005, 0x7ff, 0x8000], &(0x7f0000000500)=[0x9e, 0x81, 0x9, 0x9]}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}) 11:23:54 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) syz_emit_ethernet(0x27b, &(0x7f0000000540)=ANY=[@ANYRES64=r0], 0x0) [ 2088.896202][T17024] ================================================================== [ 2088.896306][T17024] BUG: KASAN: use-after-free in fb_mode_is_equal+0x284/0x2f0 [ 2088.896412][T17024] Read of size 4 at addr ffff88805a4e489c by task syz-executor.5/17024 [ 2088.896438][T17024] [ 2088.896493][T17024] CPU: 0 PID: 17024 Comm: syz-executor.5 Not tainted 5.13.0-rc6-syzkaller #0 [ 2088.896521][T17024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2088.896539][T17024] Call Trace: [ 2088.896552][T17024] dump_stack+0x141/0x1d7 [ 2088.896586][T17024] ? fb_mode_is_equal+0x284/0x2f0 [ 2088.896612][T17024] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 2088.896691][T17024] ? fb_mode_is_equal+0x284/0x2f0 [ 2088.896717][T17024] ? fb_mode_is_equal+0x284/0x2f0 [ 2088.896743][T17024] kasan_report.cold+0x7c/0xd8 [ 2088.896776][T17024] ? lockdep_hardirqs_on_prepare+0x360/0x400 [ 2088.896808][T17024] ? fb_mode_is_equal+0x284/0x2f0 [ 2088.896837][T17024] fb_mode_is_equal+0x284/0x2f0 [ 2088.896865][T17024] fbcon_mode_deleted+0x13d/0x1d0 [ 2088.896908][T17024] fb_set_var+0xae1/0xda0 [ 2088.896943][T17024] ? fb_blank+0x190/0x190 [ 2088.896973][T17024] ? lock_release+0x720/0x720 [ 2088.897033][T17024] ? do_fb_ioctl+0x2ee/0x690 [ 2088.897070][T17024] ? mutex_lock_io_nested+0xf20/0xf20 [ 2088.897109][T17024] ? lock_release+0x720/0x720 [ 2088.897138][T17024] ? lock_downgrade+0x6e0/0x6e0 [ 2088.897166][T17024] ? rwlock_bug.part.0+0x90/0x90 [ 2088.897193][T17024] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 2088.897225][T17024] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 2088.897261][T17024] do_fb_ioctl+0x2f9/0x690 [ 2088.897291][T17024] ? fb_getput_cmap+0x270/0x270 [ 2088.897322][T17024] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2088.897365][T17024] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 2088.897413][T17024] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 2088.897454][T17024] ? do_vfs_ioctl+0x132/0x15d0 [ 2088.897492][T17024] ? vfs_fileattr_set+0xb60/0xb60 [ 2088.897558][T17024] ? __fget_files+0x288/0x3d0 [ 2088.897597][T17024] fb_ioctl+0xe7/0x150 [ 2088.897627][T17024] ? do_fb_ioctl+0x690/0x690 [ 2088.897658][T17024] __x64_sys_ioctl+0x193/0x200 [ 2088.897688][T17024] do_syscall_64+0x3a/0xb0 [ 2088.897718][T17024] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2088.897746][T17024] RIP: 0033:0x4665d9 [ 2088.897768][T17024] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2088.897798][T17024] RSP: 002b:00007f963d06b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2088.897830][T17024] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 2088.897850][T17024] RDX: 0000000020000040 RSI: 0000000000004601 RDI: 0000000000000003 [ 2088.897869][T17024] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 2088.897897][T17024] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 2088.897916][T17024] R13: 0000000000a9fb1f R14: 00007f963d06b300 R15: 0000000000022000 [ 2088.897959][T17024] [ 2088.897965][T17024] Allocated by task 16751: [ 2088.897979][T17024] kasan_save_stack+0x1b/0x40 [ 2088.898014][T17024] __kasan_kmalloc+0x9b/0xd0 [ 2088.898045][T17024] fb_add_videomode+0x2fb/0x610 [ 2088.898068][T17024] fb_set_var+0x631/0xda0 [ 2088.898093][T17024] do_fb_ioctl+0x2f9/0x690 [ 2088.898118][T17024] fb_ioctl+0xe7/0x150 [ 2088.898144][T17024] __x64_sys_ioctl+0x193/0x200 [ 2088.898166][T17024] do_syscall_64+0x3a/0xb0 [ 2088.898191][T17024] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2088.898216][T17024] [ 2088.898222][T17024] Freed by task 16997: [ 2088.898234][T17024] kasan_save_stack+0x1b/0x40 [ 2088.898263][T17024] kasan_set_track+0x1c/0x30 [ 2088.898294][T17024] kasan_set_free_info+0x20/0x30 [ 2088.898318][T17024] __kasan_slab_free+0xfb/0x130 [ 2088.898340][T17024] slab_free_freelist_hook+0xdf/0x240 [ 2088.898368][T17024] kfree+0xe5/0x7f0 [ 2088.898394][T17024] fb_delete_videomode+0x3d2/0x570 [ 2088.898419][T17024] fb_set_var+0xaf1/0xda0 [ 2088.898449][T17024] do_fb_ioctl+0x2f9/0x690 [ 2088.898478][T17024] fb_ioctl+0xe7/0x150 [ 2088.898508][T17024] __x64_sys_ioctl+0x193/0x200 [ 2088.898536][T17024] do_syscall_64+0x3a/0xb0 [ 2088.898566][T17024] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2088.898596][T17024] [ 2088.898602][T17024] Last potentially related work creation: [ 2088.898612][T17024] kasan_save_stack+0x1b/0x40 [ 2088.898644][T17024] kasan_record_aux_stack+0xe5/0x110 [ 2088.898673][T17024] kvfree_call_rcu+0x74/0x8c0 [ 2088.898699][T17024] cfg80211_update_known_bss+0x833/0xa60 [ 2088.898788][T17024] cfg80211_bss_update+0xef/0x1e00 [ 2088.898820][T17024] cfg80211_inform_single_bss_frame_data+0x6e8/0xee0 [ 2088.898855][T17024] cfg80211_inform_bss_frame_data+0xa7/0xb10 [ 2088.898897][T17024] ieee80211_bss_info_update+0x3ce/0xb20 [ 2088.898972][T17024] ieee80211_rx_mgmt_probe_beacon+0xccd/0x16b0 [ 2088.899001][T17024] ieee80211_ibss_rx_queued_mgmt+0xe43/0x1870 [ 2088.899029][T17024] ieee80211_iface_work+0x761/0x9e0 [ 2088.899059][T17024] process_one_work+0x98d/0x1600 [ 2088.899118][T17024] worker_thread+0x64c/0x1120 [ 2088.899147][T17024] kthread+0x3b1/0x4a0 [ 2088.899173][T17024] ret_from_fork+0x1f/0x30 [ 2088.899199][T17024] [ 2088.899205][T17024] Second to last potentially related work creation: [ 2088.899214][T17024] kasan_save_stack+0x1b/0x40 [ 2088.899242][T17024] kasan_record_aux_stack+0xe5/0x110 [ 2088.899267][T17024] kvfree_call_rcu+0x74/0x8c0 [ 2088.899290][T17024] cfg80211_update_known_bss+0x833/0xa60 [ 2088.899320][T17024] cfg80211_bss_update+0xef/0x1e00 [ 2088.899349][T17024] cfg80211_inform_single_bss_frame_data+0x6e8/0xee0 [ 2088.899379][T17024] cfg80211_inform_bss_frame_data+0xa7/0xb10 [ 2088.899412][T17024] ieee80211_bss_info_update+0x3ce/0xb20 [ 2088.899445][T17024] ieee80211_rx_mgmt_probe_beacon+0xccd/0x16b0 [ 2088.899476][T17024] ieee80211_ibss_rx_queued_mgmt+0xe43/0x1870 [ 2088.899505][T17024] ieee80211_iface_work+0x761/0x9e0 [ 2088.899531][T17024] process_one_work+0x98d/0x1600 [ 2088.899558][T17024] worker_thread+0x64c/0x1120 [ 2088.899584][T17024] kthread+0x3b1/0x4a0 [ 2088.899606][T17024] ret_from_fork+0x1f/0x30 [ 2088.899634][T17024] [ 2088.899641][T17024] The buggy address belongs to the object at ffff88805a4e4880 [ 2088.899641][T17024] which belongs to the cache kmalloc-96 of size 96 [ 2088.899667][T17024] The buggy address is located 28 bytes inside of [ 2088.899667][T17024] 96-byte region [ffff88805a4e4880, ffff88805a4e48e0) [ 2088.899696][T17024] The buggy address belongs to the page: [ 2088.899709][T17024] page:ffffea0001693900 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5a4e4 [ 2088.899743][T17024] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 2088.899785][T17024] raw: 00fff00000000200 ffffea00005bc0c0 0000000a0000000a ffff888011041780 [ 2088.899813][T17024] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 2088.899830][T17024] page dumped because: kasan: bad access detected [ 2088.899842][T17024] page_owner tracks the page as allocated [ 2088.899851][T17024] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY), pid 188, ts 124549986360, free_ts 124447548829 [ 2088.899901][T17024] get_page_from_freelist+0x1033/0x2b60 [ 2088.899935][T17024] __alloc_pages+0x1b2/0x500 [ 2088.899961][T17024] alloc_pages+0x18c/0x2a0 [ 2088.899986][T17024] allocate_slab+0x2c5/0x4c0 [ 2088.900017][T17024] ___slab_alloc+0x4a1/0x810 [ 2088.900047][T17024] __slab_alloc.constprop.0+0xa7/0xf0 [ 2088.900079][T17024] __kmalloc+0x315/0x330 [ 2088.900105][T17024] cfg80211_inform_single_bss_frame_data+0x302/0xee0 [ 2088.900141][T17024] cfg80211_inform_bss_frame_data+0xa7/0xb10 [ 2088.900172][T17024] ieee80211_bss_info_update+0x3ce/0xb20 [ 2088.900205][T17024] ieee80211_rx_mgmt_probe_beacon+0xccd/0x16b0 [ 2088.900236][T17024] ieee80211_ibss_rx_queued_mgmt+0xe43/0x1870 [ 2088.900267][T17024] ieee80211_iface_work+0x761/0x9e0 [ 2088.900298][T17024] process_one_work+0x98d/0x1600 [ 2088.900331][T17024] worker_thread+0x64c/0x1120 [ 2088.900361][T17024] kthread+0x3b1/0x4a0 [ 2088.900385][T17024] page last free stack trace: [ 2088.900395][T17024] free_pcp_prepare+0x223/0x300 [ 2088.900426][T17024] free_unref_page_list+0x19b/0x7c0 [ 2088.900457][T17024] release_pages+0x853/0x2120 [ 2088.900516][T17024] tlb_finish_mmu+0x165/0x8c0 [ 2088.900548][T17024] exit_mmap+0x2c2/0x590 [ 2088.900574][T17024] __mmput+0x122/0x470 [ 2088.900628][T17024] mmput+0x58/0x60 [ 2088.900658][T17024] do_exit+0xb0a/0x2a60 [ 2088.900685][T17024] do_group_exit+0x125/0x310 [ 2088.900710][T17024] get_signal+0x47f/0x2150 [ 2088.900738][T17024] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 2088.900799][T17024] exit_to_user_mode_prepare+0x180/0x290 [ 2088.900837][T17024] syscall_exit_to_user_mode+0x19/0x60 [ 2088.900868][T17024] do_syscall_64+0x47/0xb0 [ 2088.900907][T17024] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2088.900939][T17024] [ 2088.900945][T17024] Memory state around the buggy address: [ 2088.900957][T17024] ffff88805a4e4780: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 2088.900974][T17024] ffff88805a4e4800: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 2088.900990][T17024] >ffff88805a4e4880: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 2088.901003][T17024] ^ [ 2088.901016][T17024] ffff88805a4e4900: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 2088.901033][T17024] ffff88805a4e4980: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 2088.901047][T17024] ================================================================== [ 2088.901056][T17024] Disabling lock debugging due to kernel taint [ 2088.914898][T17024] Kernel panic - not syncing: panic_on_warn set ... [ 2088.914916][T17024] CPU: 0 PID: 17024 Comm: syz-executor.5 Tainted: G B 5.13.0-rc6-syzkaller #0 [ 2088.914944][T17024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2088.914958][T17024] Call Trace: [ 2088.914967][T17024] dump_stack+0x141/0x1d7 [ 2088.914999][T17024] panic+0x306/0x73d [ 2088.915049][T17024] ? __warn_printk+0xf3/0xf3 [ 2088.915076][T17024] ? preempt_schedule_common+0x59/0xc0 [ 2088.915104][T17024] ? fb_mode_is_equal+0x284/0x2f0 [ 2088.915129][T17024] ? preempt_schedule_thunk+0x16/0x18 [ 2088.915157][T17024] ? trace_hardirqs_on+0x38/0x1c0 [ 2088.915178][T17024] ? trace_hardirqs_on+0x51/0x1c0 [ 2088.915202][T17024] ? fb_mode_is_equal+0x284/0x2f0 [ 2088.915225][T17024] ? fb_mode_is_equal+0x284/0x2f0 [ 2088.915245][T17024] end_report.cold+0x5a/0x5a [ 2088.915268][T17024] kasan_report.cold+0x6a/0xd8 [ 2088.915291][T17024] ? lockdep_hardirqs_on_prepare+0x360/0x400 [ 2088.915319][T17024] ? fb_mode_is_equal+0x284/0x2f0 [ 2088.915339][T17024] fb_mode_is_equal+0x284/0x2f0 [ 2088.915362][T17024] fbcon_mode_deleted+0x13d/0x1d0 [ 2088.915388][T17024] fb_set_var+0xae1/0xda0 [ 2088.915415][T17024] ? fb_blank+0x190/0x190 [ 2088.915439][T17024] ? lock_release+0x720/0x720 [ 2088.915469][T17024] ? do_fb_ioctl+0x2ee/0x690 [ 2088.915495][T17024] ? mutex_lock_io_nested+0xf20/0xf20 [ 2088.915522][T17024] ? lock_release+0x720/0x720 [ 2088.915553][T17024] ? lock_downgrade+0x6e0/0x6e0 [ 2088.915577][T17024] ? rwlock_bug.part.0+0x90/0x90 [ 2088.915599][T17024] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 2088.915622][T17024] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 2088.915649][T17024] do_fb_ioctl+0x2f9/0x690 [ 2088.915675][T17024] ? fb_getput_cmap+0x270/0x270 [ 2088.915699][T17024] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2088.915729][T17024] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 2088.915762][T17024] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 2088.915794][T17024] ? do_vfs_ioctl+0x132/0x15d0 [ 2088.915819][T17024] ? vfs_fileattr_set+0xb60/0xb60 [ 2088.915852][T17024] ? __fget_files+0x288/0x3d0 [ 2088.915878][T17024] fb_ioctl+0xe7/0x150 [ 2088.915917][T17024] ? do_fb_ioctl+0x690/0x690 [ 2088.915944][T17024] __x64_sys_ioctl+0x193/0x200 [ 2088.915968][T17024] do_syscall_64+0x3a/0xb0 [ 2088.915996][T17024] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2088.916023][T17024] RIP: 0033:0x4665d9 [ 2088.916043][T17024] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2088.916069][T17024] RSP: 002b:00007f963d06b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2088.916096][T17024] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 2088.916114][T17024] RDX: 0000000020000040 RSI: 0000000000004601 RDI: 0000000000000003 [ 2088.916130][T17024] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 2088.916147][T17024] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 2088.916165][T17024] R13: 0000000000a9fb1f R14: 00007f963d06b300 R15: 0000000000022000 [ 2088.917079][T17024] Kernel Offset: disabled [ 2090.120062][T17024] Rebooting in 86400 seconds..