fffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:36 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r2, r1, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x2, 0x0) [ 818.160347][T22020] binder: BINDER_SET_CONTEXT_MGR already set [ 818.170431][T22018] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 818.190315][T22020] binder: 22006:22020 ioctl 40046207 0 returned -16 19:22:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400002500000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0xfff, 0x8, 0x209, 0x8, 0x257e, 0x79d0b38a, 0xb2a}, &(0x7f00000000c0)=0x20) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:36 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r2, r1, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) 19:22:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x2004858, 0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x1, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x4cc4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x4, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x0, 0x4}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:37 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r2, r1, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) [ 818.626044][T22053] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400005c00000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:37 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r2, r1, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) 19:22:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) r4 = socket$inet(0x2, 0x6, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000100)={0x3, 'veth1_to_team\x00', {0x6f96d422}, 0xf22}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x400, @remote, 0x400}}, 0x8001, 0x800}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x40086607, &(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 818.910352][T22088] binder: BINDER_SET_CONTEXT_MGR already set [ 818.939924][T22088] binder: 22075:22088 ioctl 40046207 0 returned -16 19:22:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffffff) fcntl$dupfd(r3, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x25, &(0x7f0000000240)={r7, @in, 0x0, 0x2}, 0x9c) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000000c0)={r7, 0x4}, 0x8) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x8010, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0xc4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x2006}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) fcntl$dupfd(r1, 0x0, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000a00)=""/4096) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0xd4, 0x6, 0x4, 0x80000, 0x20, {0x0, 0x7530}, {0x1, 0x2, 0xfc, 0x5, 0x93, 0x4, "0b6a865c"}, 0x6, 0x4, @planes=&(0x7f00000000c0)={0x3, 0x2, @userptr, 0x7fffffff}, 0x0, 0x0, r1}) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000080)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:37 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 819.115873][T22097] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000003000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:37 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000180)={0xf5, 0x0, [0x8, 0x4, 0x0, 0x101]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) r3 = socket$isdn(0x22, 0x3, 0x24) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', r4}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) renameat(r0, &(0x7f0000000080)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:38 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000005000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:38 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 819.654611][T22147] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6, 0x8000000}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 819.775398][T22162] binder: BINDER_SET_CONTEXT_MGR already set [ 819.798911][T22162] binder: 22145:22162 ioctl 40046207 0 returned -16 19:22:38 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000006000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:38 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 820.103446][T22179] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000011000d04600000000000000010000000", @ANYRES32=r5, @ANYBLOB="00000000000000000a6ceda0c76efb49b865bb547bffff71bc2fff95644224ed3453fe0c0ca58b0b9c2a5fb8dc9f8ceaac66d77d2084253f72905d9f54532d273eaf94290a9ec1b64bf72d9238a051564e3be8a65ccc53972e72502d62c15267894b"], 0x20}}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:38 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @xdp={0x2c, 0x1, 0x0, 0x2b}, @llc={0x1a, 0xfff3, 0x5, 0x6, 0xff, 0x20, @multicast}, @can, 0x9, 0x0, 0x0, 0x0, 0x67, &(0x7f0000000100)='veth1_virt_wifi\x00', 0x800, 0x4, 0x2}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', r1}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xef, 0x0, 0x0, 0x1fc, 0x4060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000380), &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$KDADDIO(r8, 0x4b34, 0x19) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x25, &(0x7f0000000240)={r7, @in6={{0xa, 0x4e24, 0x3, @remote, 0x71}}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000008}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r7, 0x80}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000180)=""/202) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @none}, 0x8) read$FUSE(r3, &(0x7f0000000a00), 0x1000) socket$kcm(0xa, 0x0, 0x11) [ 820.210304][T22191] binder: BINDER_SET_CONTEXT_MGR already set [ 820.235189][T22191] binder: 22183:22191 ioctl 40046207 0 returned -16 19:22:38 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:38 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000007000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 820.468556][T22199] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:39 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 820.526894][T22211] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x8f, 0xbf, &(0x7f0000000180)="da31440fb66fb0aceffbc9f7cccd0ee95f91b41b1e829bd8e21747feab995180aba839b79dc410c66e11af4d142069140b976f6fef4957b0d1105148c53d773114cd0fb142f8da73f4d9b9f701733a5e43cba91be11d4d714f19969fae5fa19f0c806ebd76fff67ecf1fc9afad1ac9a5e633b0d0a9670afad25c5802fd2051d2c808deade51de7857527de63cd12a3", &(0x7f0000000240)=""/191, 0xca, 0x0, 0xa6, 0x7, &(0x7f0000000340)="25994fdfcdbd87e72d449e55fc052b1682adbb09714b696240cb533ff638aef20d897b34520ce4c3f2a6f6a7a1526666614faa28e9a24bdb0b2040ca15e2923b0cbebdf6c44d24cbc83a5a0fd0b853671eb23064f865c8bef732e6f87c24f1201a8c76c393a9f0250d213ddf072d3b1db8daf63c6398737ae520381f90fe3d79b723e7b0aac03ea5a4cb289e460e3a4318785473f7de29829ebadb7609cb00807665976cd684", &(0x7f0000000100)="daa4c9b1db1e47"}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x9f0000, 0xfffffffc, 0x7f4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a091e, 0x80000000, [], @value64=0x7172}}) fcntl$setlease(r2, 0x400, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000480)={0x4, 0xab6}) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000440)=@srh={0x3a, 0x2, 0x4, 0x1, 0x77, 0x0, 0x9, [@initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x18) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:39 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000009000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/197, 0xc5}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/157, 0x9d}], 0x3, &(0x7f0000000680)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000280)=""/79, 0x4f}, {&(0x7f00000004c0)=""/215, 0xd7}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x4, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) fchmodat(r1, &(0x7f00000006c0)='./file0\x00', 0x53) socket$kcm(0xa, 0x0, 0x11) prctl$PR_GET_DUMPABLE(0x3) getitimer(0x0, &(0x7f00000000c0)) 19:22:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:39 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000a000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x9d0000, 0x0, 0x800, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909c9, 0x727, [], @value=0xfffffff8}}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x9}, 0x8) socket$kcm(0xa, 0x0, 0x11) 19:22:39 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, 0x401, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x2, 0x2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:40 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 821.413015][T22284] binder: BINDER_SET_CONTEXT_MGR already set [ 821.442051][T22284] binder: 22273:22284 ioctl 40046207 0 returned -16 19:22:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000b000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff}) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x7fffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000180)) r5 = fcntl$dupfd(r2, 0x0, r3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000080)={'vlan1\x00', 0x800}) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$NBD_CLEAR_QUE(r5, 0xab05) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:40 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 821.890857][T22321] binder: BINDER_SET_CONTEXT_MGR already set [ 821.917528][T22321] binder: 22309:22321 ioctl 40046207 0 returned -16 19:22:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000c000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x7fffffff) r4 = fcntl$dupfd(r2, 0x0, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000180)={{0xca6c96c14ea985c1, 0x100000, 0x9, 0x3, 0x5, 0x0, 0x5, 0x6, 0x20, 0x12, 0x1, 0x6}, {0xf000, 0xd000, 0x10, 0x62, 0x3, 0xa9, 0x40, 0x12, 0xf9, 0x6, 0x81, 0x1}, {0x80000, 0x1000, 0x17, 0x7, 0x8, 0x2, 0x8, 0x20, 0x4, 0x3f, 0x1, 0x9}, {0x1, 0x0, 0x3, 0x5, 0x1, 0x5, 0x5, 0xdf, 0x4, 0x81, 0x34, 0x8}, {0x2000, 0x1, 0xf, 0x1f, 0x5, 0x40, 0x7, 0x7, 0x9, 0x6, 0x0, 0x5}, {0x2, 0xd000, 0xe, 0x5, 0x7, 0x3f, 0x5, 0x0, 0x40, 0xbc, 0x43, 0x3f}, {0x3000, 0xd000, 0x0, 0x1, 0xff, 0x7, 0x2, 0x4, 0x80, 0x2, 0x3, 0x40}, {0x2, 0x2000, 0x3, 0x5, 0x20, 0x7, 0x7f, 0x1, 0xc8, 0x40, 0x1f, 0x1}, {0x10000, 0x5000}, {0x108000, 0x1f002}, 0x20000000, 0x0, 0x10000, 0x0, 0x1, 0x5000, 0x5004, [0x0, 0x2, 0x2, 0x1]}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r5, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000853}, 0x8081) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) socket$netlink(0x10, 0x3, 0x4) 19:22:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}) socket$kcm(0xa, 0x0, 0x11) [ 822.208914][T22342] binder: BINDER_SET_CONTEXT_MGR already set [ 822.219582][T22342] binder: 22337:22342 ioctl 40046207 0 returned -16 19:22:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000d000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 822.367715][T22348] EXT4-fs warning: 3 callbacks suppressed [ 822.367725][T22348] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:41 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) getsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)={0x0, @aes128}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sync_file_range(r2, 0x60, 0x10000, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x1}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) write$P9_RFSYNC(r2, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) 19:22:41 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:41 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000e000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:41 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 822.975840][T22392] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'macvtap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xffffffffffffffe2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) write$binfmt_misc(r3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYBLOB="5454fd105570f02adb1fc0ab43130f3aa6929f4c0095860c370e384a777ef00a26ad90f115268ea343a671e60e9963b316135c79864fff3aeb33a34965a6b94b376b0796569b42cd0fbf93ba3d3c5f15860a2417b05a8f6d4b3f42fbcb09ba33ebacc23ff06ef81fea911cf581e7e78ce665cf564ff641b198202697da4f81b63437d9df0f3da86385529af8fe413fb8eafa429688e970604fcdf70f2a302888102146df6042a59ccfe30e815415958de1ab2cdf2bfc2e1c309a510a73868f4b70fb915dc1cff6b4f4e4abad247754dae6e89afedc05be8660856489bc93b3b6e19a8f286a4e8a5bd20d928a1b99ab15310a8131967e2849a67e471908e7371b5fc8027ed58bb0b57912e3b678f127e9c3a5f8ccf45e2dd3600f1455a1fcfc0a3b2fce02e0b959edd017bd49355e71656ed90bf4ca4f0b533195962a2225cec2898929a4f681b19b3b7da41430663fd1f2de7ff2b4591cdae6e0b3e6708a2273c67f08dd92073d9b6150d939639782575ff1a779da882d04d05c642431a1001fcc8e0983c4c23737704607aa5edab946aae21c6be8b7e6b7094a9581fb3b5f3e2a33b7fe1dc0125c66d075c256e01b68a8b7273c0f37ad7ca689513b8c67a6f346942e356b26db4d56909e282a5307cf35e8a4f7447764fef64c3dca27ac929bbb13c2ef4443364bdfd5b8e6b6e8af7b820fbfd41b6f226ca775576dcdcea6259cd8c3c27d90147191f38752a52b2f3633e10dfd7c5c6e8ed8ad37c8d97c1e89fcf42ba5bdbfec869246ce8c28721b16259cfc7f0c546a275d92244de59acd612538f550c855f775273ca48456b63618a465c9736df774a280048475527e7e9426efeed562a483f7faa68bf7f980c5c90665cc0972181374a9999b51b854a2a904f0e3bda0692b71aa424273bd94541633280790d2c4fc236a148f6d511825f0b1b27973072b85f5769d04d3bd5b51e5484f4a6858ad2e5d9ba9cb40cc101406156af617aa0757980dc37ed32273f38c5916eb7d2badd8746d7d287978ab0a3c060fc7b335ecdbea5190453b0c66647c96fda94ad8b5a38519d7e4e317de71bf9dc8ee1f16c10cf24fb6f7ab82635c87d1c8b7efbeabac440be2fefbd834779f31c53fcecd72116373835a5c3f2e57047196f207aa7c454c0cf7cf8b20dc29fcb0b4c567cd96b03c35ef1d3fe690affe6ca76a8ccff09e9ef46f56ac6b8ed195e0a6e39eff1dadeeb564bbfc667a6842391ebbe2339078e4070efc2df4f58a00f8d467acc2cc06e48b67e3d0af2aba108210e4ae0cabbc5c06416c65988b56dea05dccfd12846038a00f28c0d490ea17cf30a42ecc23056bd62a83755de0cf1764512ddd6f954890ad75e22ed84e6873f8bce4d1a0d80b27f472e7af742293bf1a6299b03f63e449ba7527875332f2b51e237ab06b1ba4e434e61141776ba48faf4efbc70bea120a558e9a3bc432471a77c405fe56c33db37ba0f183132856a31cfffd23159af803d5aa0b284ee003ac88d6bd8346317107b0b04d8209d1ca12183385374ae1c72522c4dd8674cf57ab0c7088e0d7f00357b28c5cea0e8db64cd62f69e81ce36130927cc1fbd89bc40577eda45ffb6dac859bec2c94798503643665c379a21f160b2ad59a25a0100caf9df55473012df46377afb4c86a7d8be0497861ac030421e499abc5c21bcfa3fb4369d03af58726e03c24857b3f52241006bd0507d2501bff1262227df522a9d67c315aa0f58309f22948c69a837af86c63db7a843acb49b66937e5a444c939c7e822f36c753c864f5d4ae3789f7823a367979782dbf0111b8138b9cf9cc850eddffab654753a48aeb321ce664cd8395c846ddcb005ad5b4b76f97314f706b5b0b9087d29d0ee0e6680fd2484d4591c0abb508af270221cc298f6ec59e86e4d6110c27e5dedee67e0fd07a8f564e68ff474fb909fa1e3e2520ea938de4e6a1587148e1f2793c9276d1391779a304f3bf6cbb6bc71d20cd12009f6496bc2d08a75fb286d6ef5e76c2302fa61bb01c90cbc63625d210ab16a295394ef9b591a7bf887b405309da2a31553ef573150ed6484a12708d058a275db44f721ebf6a7945e2ec2a039974b34230d0f8f16727f23a2aae3dd1d6cfc6895590d1976c43d8b7a7d48898630f72850f7d69c7d309aa7d924b51f05f0d574265e860ab7098990f2d40bc563a5e05ce74605ad17b06bdfb53f0cd726e9becaf5239550a7b5b44c3119693f7c8811d550bd5ea9e8378bc6d01253b9bd8cb537c9dca78477b7c60e3b2e3600f60d140650a8aa3764c58dfefdaf0c898a48fff8bd6e97426c27ab0006b979f9e762de965df3002d4b07a40d328712b234c18ccdfd181eb9c67b34fcc3cd883a03a3441482d05678533d8de3a2a98060b84fbd0d8fe8e080d68b5875192dec4334120d091cb6b07ffe280f665227f09c2213ffd2359114eb30cc15f2dc724687033e052710c8708b9a71f90ccbc4f13c4359ae575ff9a8342f267f2ec097ff57de4a6060df450ed584f3501dd5f3def48d8a51dbc1fbbd99b74cd496eb43f5f0148c17b5b04be40249092e9996b0da1398b3c1e06e496882a33959415ce69aadcda9f3b0f43eea30d322ad21af0c93ee7a48d2c83f87a203eeb27152aff206c02efa12059413bf2023f0da6a75d2c5b8dce61e308889627ad32c157bddf76660ffc590adabde3dfd8e4561088574952aff94be290d5767152552bc55c73b043b8322d0f34dfa3ca38e1f973fb814587aaa25bf06ad78bdb060c18beef46428de4da6b79e0a9690d5e5bc1a4dea15bd8be418f46018c5ee8fcd693e967ae1461730eb3b6de5c609af1c7f070cbe922eb75a100f25310612dc4e6bfb6f07f3315f322ac6d1595a5a6435f9333b9223f4216190b48ab47435a92e9e6f48a48af80e92302d672eb153eeeaa4b15837124bc548b601f3faa76ccff8f19e8cc7595013aae4e8e4ee7ed87ff5225cfbec3fc3b719c911890a015760f510ae289ef7961a1f717023bf15232033895a4a7765110bb0046f38641b1d7629ac80cd3e8198285ebd4306768e37792a3f0ccabaeacf8d4abd8f86d1412ee5b243919221eeb311b2106a0ee76b01504cb1198c681af4c2c7395999cff57fb35b542ed36dee144e88bf2c10af58af2175eebf889e00eeb2264c9e740da1d8fdfd91bd2106630ea4eec3af525318f339967276701d8d947bd9bdb838850480cf2a507ccad946cd325b9e2591f6887f6619db4f9e188754e9aff03855b939da30ef8e6e4d697f6629336f9ad14064f333d23e04c27095271a22910363f9439d84ba00978eca7e9a4f034dde12bc6b330741f2fd6950b996946d593b47dd97b208a674511d93eb97a2027a2af1ce18d7db53452e841b7cec23a5704c321f7cafdb6d081f458e6c552697c8ba2084481d67805746177d189431dc209db24fdf11dab3838168b054989c363d6d84c4bb7201075f64409fb5dd2d5985d8a996896eef02bd03c87e6eda23bdd93eeeac8e15a2a436bfa3a632a7f135a7efb59911d2834e8b699d800460ee77b6fa4a534b9f67425e9a42969b8e0d39acedbca9bb2d188c52c73dab22c8179ea9b00633c1a80eefc28f34de31c177571ba4d30ab338df27a5c943034166a18f678e42eb4a0fc0ed0adc5862270b4b4127d0b2972ef3c19d10d47fa3b7ac57065dfee92a02f2b903c10c5520f936f46013720f18cf4782733d61045d8218c8be332b94a138fbe801dab0e441880cf833b705de6504c2067ac28ed30e148b7e54d3d87be3726a99801f615758da319ddd99bcb4c8f01816581fe40d70ce2c3f15c5048c30285e06fc107f6ea8740cb26648c678861c1b6712b587033835cffc9fcaa898bfbaaaa2785c087b2d90798b272c12a309ca043f4f2403fd253e5b05ae78ad6543d08bfcc25b5523884f91aaab073ccb8b823052aad3f0bb3149ad411ea4bbd428ab0b7ac9a5df2f589fe59051f8427ffbb27503631d95fd22f3804936842b532bb9d4aecde72e6843f2f38cee2edc9be4c4480c52aa2be2bc71cbf90ef17924cb8a6889341380f20c38338614bf9684edabd21d0a7f8ce69bee2b919286a468979735615dc2db7a8cb16bc8b8f788e5ce7c69ea776f271a64a7b13f68cd894542593894447e84fe68362ead105736d1be81f7259917ad2cd5f32935ebbcab791ffbf85908558835c606629999510de223e330047b4e2d12593f170f2c903995915df86fad413aa3802559756debfcc7156f9517ab97a296e783b71153e14c97eb27318597953b8116b97038254c2afd4454aa3f8044c4067820ebc8e8198b0187fe8337b20e148f710f7707c6f74e525e979a0e37cd6d5e9d32c3a26a90e6ee0d1155193a22c13b2fc9e5b5f12639c465fd3c23393785ae6ca4e06b43e8792fe6832b8a6aececc17e4a7e05a6fcad23dff9a3f4dcfb512b14d54fd12fc5c5ca4596b9c1df9ab46b185d6583ac3659af1cd0775d072705dfbbf253fb2f4639742fdd3d56f453c889416ff2f36738802074361bd5a419fe28b6158d350b0f4061d3b13afae7a66dcd250be78a485dccc448677d6b976a5ae6b7dfcf21cdc4e6ae1b1ecb31de2c336f9a66384bc6316f9f99536473323b1448b70ba4ad484567e03a800816360ceefb71192095aa10961487033d89a47ca3ac5042f986fd2ad85b25a35ba74fffb26c7b84d25211af91111ea36596ed3a124dc4410b16d16f900d0c083a126a3f489bee17bdeacf7d33f0b81250a43d3d20e67a8acf932e9e8c7d95f1faff7e8f5a0dfefe4f8b7280b405b116d6d65e5aa71e0b2c8c9da962d0d6ceeb736d99bc2baacbfa65a1c97244c07cba9a1ddf7597d65f98a69c07d88a8468f17f4545358f48d1af7f41290be21e3977ea8f00203685fa0c6901e4e15d4cabdcc04fe8250b0b60e99ba2f4a2932e0ca6ce447a738c09bc519c7910edc6645c7ec9db2d73e4e79723a8881956a9b42b840942a1064697164ca6a1195077b2f9d1e8a8f2b73a7d7fe6b8b4047f17256131a5a22ee338c3ee9b4f0b515689b610805d46df2cb169b3b3dc92d70a0dfc3e56a8d7f67d120bac9293ffe34b44226f171212d827dd92721eb67802ce37a57ca21fe5aa0dd6301fa62811cb1b141f17ea97e73a79bf369feac2f5e0599cd1d240307a434296d22eeac737a5fe813b03354e88e573ea192d83335295f7b42e6d69f9aa3b071ac8dc8e9ccf31b06151d1d1d3d43fa0b1c6a0444d98c2409def82a514b97ccbe4fcedb11ac229a23bc9a26402547bece2b4d079120ffd92043c454ed19d4a3a5120e0b0bacb67b96cd8c4c667aedf2edfa46621d449b06a9ce235d4dcd0033252a0daeb1ed7cf52cad89268dafe966a908706093f0dda9970ebe914a68dc2f0dff0920c1bc4c444e0ead69c2c8c489bb15ecfd52597691e1ad11d8eebf5b03a13694982d5a956bdb9281b0a88870329ecac72e4dd5a3152eade76d38a444eec70959d16cbfebe69ae712585b856f19909474a3f3bd22262309c2255743b64dd250f799971bf20b8b4c1742ee87f7af5af1257013cd8e73610a0de68cc3cc2f7c0af5b389905c22505c037a77c63ea83a308df9a796b4d64a11964227611125f862b5170d87c364fbe32e17da49249d7d9e2fb3c3d8d42dea8ece0783b60af230bede05c17bb72cd68d327b8bb6b5976e41d1a4651843eac7ae8935fe3472376053e3c0dbedc213aee05d3b41a2106937b234f592c48e3b17103507cf7da1eccef8a93700a23ee37e51bc8a9638fb2cefb40d9"], 0x1012) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) openat$cgroup_ro(r4, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f00000000c0)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x5}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:41 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:41 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 823.310589][T22416] binder: BINDER_SET_CONTEXT_MGR already set [ 823.322760][T22416] binder: 22387:22416 ioctl 40046207 0 returned -16 [ 823.328625][T22412] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:41 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000011000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000080)) 19:22:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x7fffffff) r4 = fcntl$dupfd(r2, 0x0, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{r4, 0x0, 0x2000, 0x10000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:42 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 823.730165][T22446] binder: BINDER_SET_CONTEXT_MGR already set [ 823.752343][T22446] binder: 22433:22446 ioctl 40046207 0 returned -16 [ 823.794363][T22447] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:42 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000012000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x3, 0x0, 0x0, 0x60, 0x0, 0xd0a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6, 0x0, 0x6}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'veth1_to_hsr\x00', 0x2}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:42 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 824.281094][T22483] binder: BINDER_SET_CONTEXT_MGR already set [ 824.312511][T22483] binder: 22468:22483 ioctl 40046207 0 returned -16 19:22:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) fcntl$dupfd(r1, 0x0, r2) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000080)={0x2, 0x2, 0xa3ee}) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 824.339949][T22484] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:42 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000025000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:43 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x8, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x2000, 0x8, 0xffffffff, 0x7}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 824.865622][T22522] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:43 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000003f000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:43 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 825.140254][T22549] binder: BINDER_SET_CONTEXT_MGR already set 19:22:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}) socket$kcm(0xa, 0x0, 0x11) [ 825.198729][T22549] binder: 22535:22549 ioctl 40046207 0 returned -16 19:22:43 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r3 = getpid() ptrace$setregs(0xf, r3, 0x80, &(0x7f0000000380)) sched_getattr(r3, &(0x7f00000000c0)={0x38}, 0x38, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) ioctl$int_in(r0, 0x73, &(0x7f0000000080)=0x9) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000100)=0x1) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000005c000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 825.363681][T22562] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:44 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) [ 825.580570][T22583] binder: BINDER_SET_CONTEXT_MGR already set [ 825.608304][T22583] binder: 22569:22583 ioctl 40046207 0 returned -16 19:22:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:44 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) 19:22:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendmsg$inet_sctp(r2, &(0x7f0000000b80)={&(0x7f0000000280)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000540)="e40f60eecaaf0ecf9f912dc442ab812a81077ff5fae623dae800e4479383e94912ecd02df3108f4c08331303fe9412291d0014c8aa4414a4c3395cb2c8b4536622de4bbbde717cb14b6fc16c5844a27c1bb696b455ad6aa1df239e35af88388134f82ccd36df729987bf7aa386bd", 0x6e}, {&(0x7f00000005c0)="572123475154160ac9964e11e6867c5935a0af91d811d639c842e01d0745580bf3017e11fd58a08259f1b35ffb0254410b71a7945120a4f22e4056f01190d9c8bad83de6460e6af9b11669d713bf66af446b2c6fa1cbddfc0df735c1d06001849ddb59fbb619458bf0e996ba8892123c99b87b4375b50a15e61281a7fd5394b7dbeede4754aa6bea8d7fdb07fb5e2704e163f8ce6e837dcc725145140f268388ea6f803a03e47025ae33079c8a73cae2adc328d4cc399b62146fee874d426af17f1473a0", 0xc4}, {&(0x7f00000006c0)="a85f700642888be5d738a5718f44301a14eb36f24ff1f7e8c55983a82a9b1a1fb9ca3f93c39b1c3dda13049aafe1e432de33420f650764f7a37c850ead8e05468043428884b070594f6c1d5c09cea5d5f6acc5fcaaca6a937688799ce6514f29905d354a1c4c01ae6e0fab3f70293ad11d00915f7691", 0x76}, {&(0x7f0000000740)="9ef521494fc328a90308d65633cf2ede5295327d1c490bddaf187d8490b02ff446023f525cf918140aad8700ca442e2982020380bd2b885d77f798be4e95ab34859abb1188a97bc7c58f1f98c41345a8ae78369b", 0x54}, {&(0x7f00000007c0)="0b88e7a4f49625f9704981758f9cea34a1293cbf96f23c8a01cdcb11dca5b7a77709170966943290fa6e309ed7c5f504660e2c72d538a508049c303f4d92f31fb989a2b5fc99e722aba0bebc7aa61d5efc55e800676560dcf726484d58386bbab1e68f813e45c59d455909fe81d2bccd33c37ad5924e5077e374a9791f3cdb0e7a9446", 0x83}, {&(0x7f0000000880)="d98d596434c7a11d72680e525e8db1fe318d72c143580d62039b9851ca8d8fbfc91c6505c400eddaca1af4bc3640e8af12c989816c2b00bbe84be824a68f9449a393860075dd83d23254d573fe29640b0c0a6495f69418633233e057ebcb8e462250212a011300d95eade14f2a5693c1a3d6b7a52d2e0c312c9baa071b7f31289ddc0080ec5e7ca946da3521f1bfb8b4fdd53edb75f017", 0x97}, {&(0x7f0000000a00)="41995efd8ff7f3c028dd27c7c7f5ea429760a0d191f8a66f29b3e973138ccf0beb7990d37029cd5ce4f37a7794f8fdddac3965aab15ac0eb030e998d2bfd24ead04d9bfd108de9e8c667a782513ca89069e5ee2c0bb210a84b0882ddcbba6e1fe2a3b10223d5b841f6f7e74a6000b2836dea9a88c9a77cb1c6fed5c40bd23787544445ae7fa8e6f7e7f56a6ef32882bc65d7e58d29abfda33069a074e2d20da94d37cc9b474da6b6450f8f19ba0602698f2aac2b3f04a2f300a35d7eab28a728019a70a8f4cf9e8292de31dce6678cc29115a1081790f4915fcd6a713d3aaa7bae72aea1e82853", 0xe7}], 0x7, &(0x7f0000000940)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0xfffff254}}], 0x18, 0x4}, 0x20000014) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r5 = creat(&(0x7f0000000080)='./file0\x00', 0xc3) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f00000000c0)={0xd, 0x9, 0xf, 0xc, 0x4, 0x7ff, 0x6, 0x117, 0x1}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) r10 = fcntl$dupfd(r9, 0x0, r7) connect$inet(r10, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendmsg$kcm(r10, &(0x7f00000002c0)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="e1d1abb5c3a6e6", 0x7}, {&(0x7f0000000200)="07196783590ec6959ec49e35b6ad00465cb8e38b293bd7b82f3c38f7f81dc7db9ec937f29af12b316460217cbc8010cd34ed101bfe5a6c97a0c30db9ad0ad0236313e5a3d4459cb80688a290221325ae441da4181c9de9f61f94c43f3b448705dd5224850284151dc41e48cbbb", 0x6d}, {&(0x7f0000000280)}, {&(0x7f0000000340)="d648620319a8c33b8687c8db1cee9a47e637149a01f9eb6f454647a76c77af072b0bd10a1a96da6772bc2a58192447fff611cbd3570868ba03c8fcc006891c9d5df7010a7f269ef1ca1b96f5d07cd5376547554548120d7ec755d2df9850d3ed31d9ae90d721862299c408ebd64d45cf21b5430501f57d0d73", 0x79}, {&(0x7f00000003c0)="57532c75b5056e4a98d4bb3bd778853f15da219ce93902da7edfba7a9ff7b1901b25bf89e0cb170cd0098213e65dc1e8eee64bf352c5d2f9039cae35c382351f2d1d21ea369f58943ea1440ff7434e333d522f2b94086f49c52a67dde6b9690e5e73b36faf19f191034b9f1afacf0724bc50321788306f5ead99f9af5f15dd8463e50cd8849f9763f1fee24fe12002af5e37a9f4d9dbceabd8afe1630c8551ac61770eda6c333c4720e06a2a5aec42dd05a9a54438ace0806340e111c852ff96fcad688dccae47351364369be143257cd94ade280bfca106dd81051025bd4ac0e9cc951ec813", 0xe6}], 0x5}, 0x40) socket$kcm(0xa, 0x0, 0x11) 19:22:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000fffffe0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:44 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) [ 825.839307][T22596] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 825.980882][T22598] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 826.001567][T22615] binder: BINDER_SET_CONTEXT_MGR already set [ 826.007595][T22615] binder: 22601:22615 ioctl 40046207 0 returned -16 19:22:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:44 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r2, 0xffffffffffffffff, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) 19:22:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x48801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 826.162613][T22623] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000100100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:44 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r2, 0xffffffffffffffff, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) 19:22:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000480)=""/2, 0x2, 0x2023, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000540)=0x22) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) r8 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r9 = epoll_create(0x7fffffff) fcntl$dupfd(r8, 0x0, r9) socket$kcm(0x29, 0x6, 0x0) r10 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r11 = epoll_create(0x7fffffff) r12 = fcntl$dupfd(r10, 0x0, r11) connect$inet(r12, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) splice(r13, 0x0, r14, 0x0, 0x80000001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) splice(r15, 0x0, r16, 0x0, 0x80000001, 0x0) close(r15) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) write$vhost_msg_v2(r4, &(0x7f0000000240)={0x2, 0x0, {&(0x7f0000000180)=""/69, 0x45, &(0x7f0000000200)=""/43, 0x3, 0x2}}, 0x48) r17 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x24401, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r17, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x804}, 0x51) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$rose(r1, &(0x7f0000000080)="4d54aac016bf7c7eae871d11fc1bfca10954f9a10eb0df7086fd58b60a350ea81eb2ebb060609ef4c0f982016351517b4053b493af61f693d90f8861f15154be60b8b1146389b81a3a429d3a932252dbbd8b4870ac97288297b9675e9e57a10374bbe84686c62ddfa43b", 0x6a, 0x40000008, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, [@bcast, @null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) socket$kcm(0xa, 0x0, 0x11) 19:22:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) socket$kcm(0xa, 0x0, 0x11) 19:22:45 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r2, 0xffffffffffffffff, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) 19:22:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000200100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="f4fff314862b2f89c5d4cb8e6fcaf1ff0f0000", @ANYRES16=r5, @ANYBLOB="010000000000000000000c000000280005801c000280080004000000000008000300c602000008000100000000000800010075647000"], 0x3c}}, 0x0) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x348, r5, 0x300, 0x1, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x26, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffff801}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x3}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x8}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa60}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa91}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa8c}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5acb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x38a}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x719}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x8000}, 0x4004014) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r0, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x6, 0xa7, 0xff, 0x60a}, {0x1, 0x40, 0x2, 0x5}]}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000180)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x3d}, 0xffffd1f8, 0x7, 0x8000, 0x0, 0x16, 0x4420282, r10}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x8, 0x3, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x20}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r11 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) splice(r13, 0x0, r14, 0x0, 0x80000001, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r13, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r12, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:45 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 826.795797][T22664] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:22:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000300100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c000000}) socket$kcm(0xa, 0x0, 0x11) [ 827.057460][T22673] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:22:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffcfe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000400100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) [ 827.420233][T22708] binder: BINDER_SET_CONTEXT_MGR already set [ 827.431810][T22708] binder: 22700:22708 ioctl 40046207 0 returned -16 19:22:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f00000001c0)=0x401, 0x4) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x7fffffff) fcntl$dupfd(r2, 0x0, r3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000180)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x8008, 0x100, 0x7, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={r7, 0x81, 0x10}, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000000340)={0x6, 0xff, 0x1, 0x1f, 0x7, [{0x1000, 0x0, 0x7fffffff}, {0x7ff, 0x0, 0x7, [], 0x80}, {0x5e2, 0x80, 0x200, [], 0x40c}, {0x7fff, 0x20, 0x76f5e6b5, [], 0x3100}, {0x100000001, 0x4, 0x401}, {0x81, 0x348f1928, 0x0, [], 0x800}, {0x3f, 0x7, 0x7f, [], 0x102}]}) 19:22:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0xff, 0xff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0, 0x5}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000500100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 827.602456][T22716] EXT4-fs warning: 3 callbacks suppressed [ 827.602465][T22716] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:46 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 827.810163][T22733] binder: BINDER_SET_CONTEXT_MGR already set [ 827.825633][T22733] binder: 22721:22733 ioctl 40046207 0 returned -16 19:22:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000600100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$kcm(0xa, 0x0, 0x11) 19:22:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0xc5c527b73b568452, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xb, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000500)={0xfd, 0x6, 0x2, 0x7fffffff, 0xf7, 0x5}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x460b19b, 0x8100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8001, 0x2, @perf_bp={0x0, 0x4}, 0x6, 0x1, 0x80}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) epoll_wait(r6, &(0x7f0000000480)=[{}, {}, {}], 0x3, 0x80000000) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0xff, 0x1, 0x9c, 0x87, 0x0, 0x2, 0x4300, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x4bee}, 0x10500, 0x5, 0x9, 0xbede0d3f98e52fe, 0x573b, 0xfffff801, 0xb1b}, r6, 0xb, r7, 0x1) socket$kcm(0xa, 0x0, 0x11) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xac, r8, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x486}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x408a}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5a2d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x73}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff9}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008080) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000e0601014701b6f0673076afa10000000000000700000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4030}, 0x801) [ 828.141965][T22752] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 828.200159][T22756] binder: BINDER_SET_CONTEXT_MGR already set [ 828.206973][T22756] binder: 22751:22756 ioctl 40046207 0 returned -16 19:22:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000700100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) socket$kcm(0xa, 0x0, 0x11) 19:22:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) sendto$x25(r4, &(0x7f0000001a00)="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", 0x1016, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f0000000480)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/145, 0x91}, {&(0x7f0000000240)=""/135, 0x87}, {&(0x7f0000000340)=""/117, 0x75}], 0x3, &(0x7f0000000400)=""/107, 0x6b}, 0x10000) socket$kcm(0xa, 0x0, 0x11) [ 828.470482][T22774] binder: BINDER_SET_CONTEXT_MGR already set [ 828.486795][T22774] binder: 22770:22774 ioctl 40046207 0 returned -16 [ 828.532929][T22776] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000800100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:47 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$kcm(0xa, 0x0, 0x11) 19:22:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff33, 0x400000) write$vhost_msg(r2, &(0x7f0000000240)={0x1, {&(0x7f00000000c0)=""/15, 0xf, &(0x7f0000000180)=""/155, 0x2, 0x2}}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000900100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 828.925959][T22802] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) socket$kcm(0xa, 0x0, 0x11) 19:22:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x10d, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018280000", @ANYRES32, @ANYBLOB='\x00\x00\x00s'], &(0x7f0000000280)='GPL\x00', 0x1000, 0x94, &(0x7f00000002c0)=""/148, 0x41000, 0x4, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x5, 0xfffffffc, 0x7fff}, 0x10, r0, r1}, 0x74) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = accept4(r4, &(0x7f0000000280)=@xdp, &(0x7f0000000340)=0x80, 0x0) ioctl$int_out(r5, 0x2, &(0x7f0000000380)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r7, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10000}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r12, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000a00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000080)=""/104) socket$kcm(0xa, 0x0, 0x11) [ 829.266364][T22820] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 829.350233][T22831] binder: BINDER_SET_CONTEXT_MGR already set [ 829.377268][T22831] binder: 22822:22831 ioctl 40046207 0 returned -16 19:22:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000b00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) socket$kcm(0xa, 0x0, 0x11) 19:22:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x15, 0x0, 0x0, 0x1fc, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x42, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000080)=0x101, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4021c0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:48 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 829.640353][T22853] binder: BINDER_SET_CONTEXT_MGR already set [ 829.659461][T22853] binder: 22844:22853 ioctl 40046207 0 returned -16 [ 829.682981][T22854] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000c00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 829.765794][T22860] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:48 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) socket$kcm(0xa, 0x0, 0x11) [ 829.980570][T22881] binder: BINDER_SET_CONTEXT_MGR already set [ 829.994800][T22881] binder: 22868:22881 ioctl 40046207 0 returned -16 19:22:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = msgget$private(0x0, 0x482) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000080)=""/17) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:48 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 830.054547][T22885] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000d00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x600241) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat$cgroup_ro(r3, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) socket$kcm(0xa, 0x0, 0x11) 19:22:48 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 830.361684][T22908] binder: BINDER_SET_CONTEXT_MGR already set [ 830.393731][T22908] binder: 22896:22908 ioctl 40046207 0 returned -16 19:22:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000e00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 830.542847][T22918] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) socket$kcm(0xa, 0x0, 0x11) 19:22:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x43080, 0x0) fanotify_mark(r0, 0x40, 0x8001001, r1, &(0x7f0000000280)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x21, "7013bf972227e9d2436345e00ca109c53080440e97e416580d7031dcba6c000bca"}, &(0x7f0000000200)=0x45) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = getpid() ptrace$setregs(0xf, r5, 0x80, &(0x7f0000000380)) write$FUSE_LK(r4, &(0x7f00000001c0)={0x28, 0x0, 0x8, {{0x3, 0x0, 0x2, r5}}}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0xf, 0x11) [ 830.774928][T22940] binder: BINDER_SET_CONTEXT_MGR already set [ 830.796880][T22940] binder: 22929:22940 ioctl 40046207 0 returned -16 [ 830.848413][T22941] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000001000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}) socket$kcm(0xa, 0x0, 0x11) [ 831.120063][T22955] binder: BINDER_SET_CONTEXT_MGR already set [ 831.146203][T22955] binder: 22948:22955 ioctl 40046207 0 returned -16 19:22:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$DRM_IOCTL_MODE_SETGAMMA(r3, 0xc02064a5, &(0x7f0000000180)={0x4, 0x8, &(0x7f0000000080)=[0x0, 0x0, 0xffff, 0x168f, 0x3ff, 0x8, 0x660, 0x6], &(0x7f00000000c0)=[0x9, 0x3, 0x2, 0x3, 0x5, 0x1, 0x6, 0x2], &(0x7f0000000100)=[0x0, 0xc1e, 0x394]}) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x244041, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x110, r4, 0x6) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f00000001c0)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000001100100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x64081, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x10d, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018280000", @ANYRES32, @ANYBLOB='\x00\x00\x00s'], &(0x7f0000000280)='GPL\x00', 0x1000, 0x94, &(0x7f00000002c0)=""/148, 0x41000, 0x4, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x5, 0xfffffffc, 0x7fff}, 0x10, r1, r2}, 0x74) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x19, 0x2, &(0x7f00000000c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xa176}], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x41, &(0x7f0000000180)=""/65, 0x41000, 0x4, [], 0x0, 0x8, r0, 0x8, &(0x7f0000000240)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x0, 0x5, 0x2}, 0x10, r1, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000080)={'batadv0\x00', {0x2, 0x4e22, @rand_addr=0x8000}}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) fcntl$dupfd(r6, 0x0, r7) ftruncate(r7, 0x6) socket$kcm(0xa, 0x0, 0x11) 19:22:49 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 831.381167][T22967] binder: BINDER_SET_CONTEXT_MGR already set [ 831.390796][T22967] binder: 22962:22967 ioctl 40046207 0 returned -16 19:22:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) socket$kcm(0xa, 0x0, 0x11) 19:22:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000001200100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x1, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x24040090}, 0x24000050) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x22ca00, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:50 executing program 1: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xa5, 0x515180) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x0, 0x0, 0xba6c, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, r0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000100)=0x4, 0xff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 831.740302][T22993] binder: BINDER_SET_CONTEXT_MGR already set [ 831.754643][T22993] binder: 22985:22993 ioctl 40046207 0 returned -16 19:22:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000002500100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}) socket$kcm(0xa, 0x0, 0x11) [ 832.130340][T23021] binder: BINDER_SET_CONTEXT_MGR already set [ 832.140143][T23021] binder: 23010:23021 ioctl 40046207 0 returned -16 19:22:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000003f00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}) socket$kcm(0xa, 0x0, 0x11) 19:22:50 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x52e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0xffffffffffffffa8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000240)={r4, @in, 0x0, 0x2}, 0x9c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r4, 0x1}, &(0x7f0000000240)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) sendmsg$inet(r5, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000180)="f642d67376ac75008eeedd869f94697ba68d1f1078ba1b10971e9f6c8e44b3ca9e0e14d0b451a5e73d11a56bbaa04fdda3ac3406193268e19a42ef476f435645d2cc81f395d103fef3cf8c2630b85e59ecbf35f2c0a067e1f6d10897c7df1091c602a8ba49e633b17366a6b7bdfa0e4e52377b427aa36e4fd62d9d5b12a6fc65432af43476014a1457cf5930df9b8dbd21bcd54c638e7fbc23cfab280001d8ea90d52b048db80a81c2185972e84b018ab7867ed6d7ce77160b", 0xb9}, {&(0x7f00000000c0)="b0a96a47a927f774c6b635766351e5dfe3b87783cbb2047a", 0x18}, {&(0x7f0000000100)}, {&(0x7f0000000240)}, {&(0x7f0000000280)="3dca3631d7a980f56eb8414a36c04600b3168f232505f26a07e0a7f788391d47d10cb271cbc630108ae8f36a0935e3a4c19e4c32d1b0b69873bb8a2774fe9c3402da2f3aa6ec9343b78902e06f9867f09cf3ccc72da1582a621cf63a795d938f5eb50823a41fe24046fb72afe2ad2ae7c3c8cdd612eb4e74", 0x78}, {&(0x7f0000000340)="10102d76057d53a00383218a0849a9e14f61f3ce2ed6f90d9f4782271071290617460f323a80", 0x26}], 0x6}, 0x40081) socket$kcm(0xa, 0x0, 0x11) [ 832.530168][T23047] binder: BINDER_SET_CONTEXT_MGR already set [ 832.541653][T23047] binder: 23032:23047 ioctl 40046207 0 returned -16 19:22:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000005c00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) socket$kcm(0xa, 0x0, 0x11) 19:22:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 832.780329][T23064] binder: BINDER_SET_CONTEXT_MGR already set [ 832.790052][T23064] binder: 23060:23064 ioctl 40046207 0 returned -16 19:22:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000fffffdfd00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 832.865007][T23067] EXT4-fs warning: 5 callbacks suppressed [ 832.865017][T23067] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_HIDDEN_SSID={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x8001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) socket$kcm(0xa, 0x0, 0x11) 19:22:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) socket$kcm(0xa, 0x0, 0x11) [ 833.091071][T23086] binder: BINDER_SET_CONTEXT_MGR already set [ 833.102985][T23086] binder: 23072:23086 ioctl 40046207 0 returned -16 19:22:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000fdfdffff00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 833.239054][T23092] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x21040, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffffff) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat$cgroup_ro(r8, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r10, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:51 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000080)=0xffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:52 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}) socket$kcm(0xa, 0x0, 0x11) [ 833.591295][T23117] binder: BINDER_SET_CONTEXT_MGR already set [ 833.628365][T23117] binder: 23102:23117 ioctl 40046207 0 returned -16 [ 833.674374][T23119] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000feffff00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:52 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}) socket$kcm(0xa, 0x0, 0x11) 19:22:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000002000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) pipe(&(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000480)) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x2, 0x49, &(0x7f0000000080)="97e8439a90a9bfda591f7f20729104a0d0b1afa20b1b34b20f47b9d5e1656e16a03e773f59a9dac360aeea859a322cfc3cfe3f0cf73554d3f0640d5ab569eea6b381503d415b85a2b6"}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x4f, 0x30, &(0x7f0000000180)="e99f35c1bbb8aab21bb97ea58088297a14e82101d389e95b777d6ce9e694a0f66893f5f9cf966a7bdbc5436dbece3a4724085052271aa46f17ab4e1141947e9d45a13fbf3dc316f21af786a761c9cf", &(0x7f0000000200)=""/48, 0x8001, 0x0, 0xcf, 0x67, &(0x7f0000000340)="612dfc266f490fb09fe63cac13e246bc185c3affec810a4cfae85ec6154002b5e45a0220fcaa4dceb09bf4c9ffa8e5d57b59ff62438ad36d65fcebc3e1b7123f16f307039cb5a9ad70b2af8f3079f5aaf888fa2975381ca2ee8a0ae3124524cf43834d417e75da6f7025d23adec6742e180d7631bc2533b9396a5ea6628b2c538f1eaf618d68f0f786f9dab325f224b0f8ba53fbfe26040aec76c836acdeca55d530f575d88e415fb2d6eb937bedbe2f5c9b78d5c881fadb654383061058c0a502827cdd7eb8e94b191eeb21c6cf58", &(0x7f0000000240)="0d87659b85399160ed19eff57fa4e5ef9e6f38e26a6af604ecbe1620b71063ce88e8a23c7c5c8213564a65410a11ac203cd4810ed72bcc922330e01457926798aa2f4ae89c63b8895e2c4640d99fa4747662db1c9aa3033abbcda53e89900f7651779c4666b744"}, 0x40) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat$cgroup_ro(r8, &(0x7f00000004c0)='pids.current\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r10, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x1, 0x0, 0xfb, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000440), 0x5}, 0x200}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 834.082064][T23145] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffffff) fcntl$dupfd(r3, 0x0, r4) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000000c0)={0xe89, 0x2, 0x4, 0x1, 0x2, {0x77359400}, {0x4, 0x8, 0x8, 0x40, 0x0, 0x3, "59b41ebe"}, 0xfffffffa, 0x0, @offset=0x7, 0x2, 0x0, r3}) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='memory.events\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r7, 0x40044104, &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:52 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 834.291115][T23160] binder: BINDER_SET_CONTEXT_MGR already set [ 834.324123][T23160] binder: 23150:23160 ioctl 40046207 0 returned -16 19:22:52 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}) socket$kcm(0xa, 0x0, 0x11) 19:22:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000003000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x81, 0x141) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 834.497914][T23171] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_vlan\x00', 0x4}, 0x18) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 834.630202][T23181] binder: BINDER_SET_CONTEXT_MGR already set [ 834.646146][T23181] binder: 23174:23181 ioctl 40046207 0 returned -16 19:22:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000004000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:53 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}) socket$kcm(0xa, 0x0, 0x11) 19:22:53 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, {0x26, "7220091cba23a616435a6f5b7ae818ab143dab7426ec36e601a0050917e3bf27c7bef70440b2"}}, 0x2c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1b54, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000180)="2401d588060b16d02124913f0066ab29acdb29c3b6aef5a087f67bca963a73213a9d8a713bc6cea855af2b9ebc3021fa719f492eef2e6aa4c79ed0f05f028f54523e50240bdcc4b19c49f4d6c5a932a5ee7bc325c34bb12bafe433a02e2c8dd5d00ebe702de622c2e589c2dfa0cd3f21738139515523b33d2ad2c58cbacb3a2d2140f3bef436fadd3b24", 0x8a, 0x4}, {&(0x7f0000000240)="e8f848c166b99681b69bbf34b1660ee1192780a283bd0baf871088aa373d09ffed41c337113e0025e64be9c551f0b37e3178630e754fe4c5377f918afd79d96239625fc1ba966d0d67e1f6027fba543e5c2561dd62544db869c51cbdb641a520a1a44c814669c9c738d6745a363389d0dd84bf7e201d6ba99b3fd98c675cf56be6146513795985fadb25a64bdb568be397f1ca7564", 0x95, 0x100}, {&(0x7f0000000500)="bbf0eadd1c67f27a74f14f7485d7afce3ab1857b546b78d9f944b7f544366229b93b67bc8f990aca1ece30e368de9f1734c9d094da7406e1530bcdfca8a98b2f49f2e358ba6db6af0c8c739c6656a11d78dfe74527e3dc5288bb0f98773a8ffaf8993543977d50d82f65e4d54739695ca18c211999cb69d64a977e62c45710f26280491d86487bb957fd9fc185313dc856ae08ee6f", 0x95, 0x366}, {&(0x7f0000000a00)="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", 0x1000, 0x3}], 0x2, &(0x7f0000000640)={[{@nodiscard='nodiscard'}, {@nodiscard='nodiscard'}, {@data_writeback='data=writeback'}, {@errors_withdraw='errors=withdraw'}, {@norecovery='norecovery'}, {@ignore_local_fs='ignore_local_fs'}, {@ignore_local_fs='ignore_local_fs'}, {@norgrplvb='norgrplvb'}], [{@euid_gt={'euid>', 0xee00}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x36, 0x61, 0x5b, 0x6, 0x61, 0x30, 0x64], 0x2d, [0x34, 0x37, 0x64, 0x39], 0x2d, [0x64, 0x35, 0x63, 0x37], 0x2d, [0x31, 0x34, 0x36, 0x36], 0x2d, [0x35, 0x38, 0x65, 0x31, 0x30, 0x63, 0x39, 0x63]}}}, {@smackfsroot={'smackfsroot', 0x3d, '(wlan1[cgroupposix_acl_accesswlan1'}}, {@pcr={'pcr', 0x3d, 0x17}}, {@measure='measure'}, {@obj_user={'obj_user'}}, {@smackfsdef={'smackfsdef', 0x3d, 'md5sumposix_acl_accesstrusted-trusted@'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'hugetlb.2MB.usage_in_bytes\x00'}}]}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000340)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x96, 0x401, 0x6, 0x101, 0x48d, 0x9, "a1e01d1874085c03bb1c134afcfd89c9e9ca8e12a377005038be74c4ee91872fd47de4c6b1add52ebd6b1302a4be5ca23588a9b00ddbb78229268c30a182a76f9001fdab2997db41fc7167035ec7d83599f1f03975a9939019a408012d449d09cb365d45e370a9c2ea2ad3c2d82f1d18702f828f499029a62a5de9d3337ed3ad6d67020b9f54013ef68c70822b42ae5de8c4952d42d7"}}, 0x1ae) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000005000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 835.039047][T23204] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r4 = getpid() ptrace$setregs(0xf, r4, 0x80, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:53 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 835.240339][T23220] binder: BINDER_SET_CONTEXT_MGR already set [ 835.256807][T23220] binder: 23209:23220 ioctl 40046207 0 returned -16 [ 835.275594][T23215] gfs2: Unknown parameter 'euid>00000000000000060928' 19:22:53 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) socket$kcm(0xa, 0x0, 0x11) 19:22:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000006000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 835.581414][T23238] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xe}, 0x5018, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)="a8ab212233a6741f78a204f77f8086f1c4a737d9e23cc46ceab387a03e1d3b3878992e68722ccb958dc3b8b5167a5a42110fcb4dbb20ea867f2b2106c8b737e1a814c4ddc34f2f08249e542bc0fe3b88c2cc0e772ea9216e1fcb8208331807e6e36f163fa5bfc33112eef639783215d3ace95e1508d075728d9b45012511741ced5484c6ec35bcb1726b5fc91e64795d96cb1458a387e907df3cadcba7161d6df26e554c0f8f392dd6c6864bfee8dff0d0a4c62de48d3dcea97e074696c83f77d8968ac4", 0xc4, 0xfffffffffffffffd) r2 = getpid() ptrace$setregs(0xf, r2, 0x80, &(0x7f0000000380)) ioprio_get$pid(0x1, r2) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r4 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r5 = socket(0x25, 0x80000, 0xa5) ioctl$SIOCAX25NOUID(r5, 0x89e3, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x9) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000180)={0x2, 0x3}) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x4, 0x42323151, 0x0, @stepwise={0xfffffff9, 0x0, 0x6cbbcc17, 0x1800000, 0x9a32, 0x7}}) [ 835.630094][T23245] binder: BINDER_SET_CONTEXT_MGR already set [ 835.641246][T23245] binder: 23237:23245 ioctl 40046207 0 returned -16 19:22:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x8, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffffff) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) fcntl$dupfd(r5, 0x0, r6) r7 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r7, 0x4018ae50, &(0x7f0000000200)={0x0, 0x9c4, 0xfff}) r8 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000000080)={0x5f}, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r2, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="0400000001000100000000000000e5b3d7c690f7ac9c636401ee46ac41380678c065eded4ff992e807ffff384ea21cdd223858d38a87f1a269a96908208dfeab42aefe1290d08eb57f10ebe84e17b4de424e38704a255fc4661ab75542adb35ca2ec006ad6dedfbd82b4b5573574e35810b48e09869945bbacc41bbbc3cd2ee3fb0000000000000000000000673f9200f78d20562af8792244f116061055f7900b7151f9dd360fa691b30200"], &(0x7f0000000180)=0xc) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000340)) 19:22:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000007000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:54 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) socket$kcm(0xa, 0x0, 0x11) [ 836.006326][T23272] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = getpid() ptrace$setregs(0xf, r2, 0x80, &(0x7f0000000380)) getpriority(0x1, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) recvmsg(r4, &(0x7f0000001c00)={&(0x7f0000002040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001e80)=[{&(0x7f00000020c0)=""/33, 0x18}, {&(0x7f0000001f80)=""/167, 0xa7}, {&(0x7f0000001a00)=""/142, 0xfffffffffffffe68}, {&(0x7f0000000940)=""/52, 0x34}], 0x4, &(0x7f0000001d40)=""/265, 0x109}, 0x120e1) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20100, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r6) r7 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r8 = epoll_create(0x7fffffff) r9 = fcntl$dupfd(r7, 0x0, r8) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendmsg$inet_sctp(r9, &(0x7f0000000100)={&(0x7f00000000c0)=@in6={0xa, 0x4e31, 0x2, @ipv4={[], [], @remote}, 0x3c5}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000180)="8baa96aab561037c59734bb24eef5939e403fabae0ed574ce111590f5abc9f337161208a6ce7931ca228ad4c2a608a3a1c2cf044033963d9de9b5575bdb55a28dcd2f81e930edcd60cd0aa9258b04bf3e3e178379ce48c4c57c1b5d55adcb77a903191d30781e90f0458027cd854323b7d46b8ec6586dcf05b5783a5f5fd28f659f358a86e8225acb68a6d4f92308335763c2d7de861f035fd467eced5f70f750fc8975d98705382d03dc4a9ae0800ec9643dc84ddb67a2a00c6050ac55f18f969f6429a5f2547643ec61c2996134aa1666f1d376441edbe28c9def5a06bf43d62bf", 0xe2}, {&(0x7f0000000a00)="ea152d001b736580c3c02cb120753f6097e18424d3eedb1689b1653de06d4f1118594804a68ee16484438384b40c351a87f2373534b2e6b896c5e7fc170fcbd165249526375a8f119aa605de706d527428c10b9526d7bc0e927d93a0e8fa79a1979b35e1ca6f210b930d5b310d878ca3ed68b004ca0acc5ed873c567547d0b30976868dcaf5501b1a791e2077477ab7aca53d4bd43666e3f33a473ccb4d1a3cfbb944d0cd80e579dcc8a0b8a7d74e91c43d737511701f9cf729aa25435f6bca31bb7ac990b7fc151a9ace714cb00bff916e628fbaefd77611f08dba835d4565c9112700079eeeaa03c31bc3bf63a92325cb532a933f4ff6bcc8549bbc97da5e0801ee57c9cbcaf25cb1b2bc230c3f513ff6f180d8e8aae713d467073cca910a8796d042391843dfcf85b432afdc2c6101c2b12793a7869a7c9e70300a4888e2063069e94accfb29452f8e18f2944aff76d078ab4f20e13e23db20d5eaf6098d68dd00ba9233931dec618444e5b46243549f8c5f8b04290434e759805c8b73deea669c1234f7c58bcb71158c8610e5df888e44a7935bfafbe51da034327ffe4930de7f5fd6b8f91cfca6ec0a0bcf8d5dc329573e9624ecb0cf8f567dd829b08f8f91ae307fba959aa1a657e83cd6c93a130670f6e4ee1da9e09243d19a69f0741e225eb81fe2bd6cb935a8621612239dc38826dc7841fe3e7c8328baf939ea91458086cbc16828730ef01fb86e9476507d0b51c2bfa6b92a634412bf4598d5c6666823f56d23839b67229ddb34f5087c623a36eca299b499d15f1c43a6c9821eb578069d995630f7cf16b4e731edbedd00d212e6873a16f1e898f5ba0eaefe7990c9b07a528588ed7a269632dd4efc12fb711f4df98ff4fba8f2b5525bcab573d8e92fc6c8691a61587d1fa4c12fdd2c4e0de9ff5d63534ef819f0e70d82ddfc21c1d0a81d3c5d04a6456b973b07a730c54197c1cd5279e234c5d0fa99b36996c7868773d5884595f19532674650e3ff660a91ead12c808321de0ccd200d89c2b0a9843bfc35092822feb2cb1905219d294b7e32ee86d6a0a7006263af305f2f470868e46d5dbbdb072d4bc08247cbaecec8f5984be1052f9ca9156317ca6ea80bf7d4e27abbcbc3c531c56f6f41987734d8f7dee53499959bf4ed21387a5ad18d993a4e8b9133b85cfd22cba74ffca7ea189299ccd94cfdb023b2718f0c4bc6deff29ecb2522c73b3ab5518b64df02e70825a99530d6cacc1d13dd2fd7e4983a9dbb358663d5fb4716d35553e782bb7368a00b37e5ef3970fc8ad29fd5a01d35cb7e734bc588c987e8632e37b487244dc9a6d2fd90e7a70efc72b569d4495000dc60c3a0550606643c91ac6aefbf6be2653d60287fe9c7a7d5b159ef2ca2fce66022cc6d296b84bf4476a92ee05ed1250f5411797e720ee35c322f53b174e627b989b54fbe793c347830a7e333c8e2258ae370f195a1e7b5a5d9b13ea42d75b306d097552e17ba6d5e4815239d10471ae8ceeb9d08865ac6619135fc96fc5a6a9938117c1929152cb3456f3436c082e69a475b28079dfb04b85a81bf581d1423860d46401f55c4beddfec1115f56cb8d220b1e9836b8c9fc7d65a9aa19c046696a487b7bce698c3cf6fac62c805eabbbde0c865e21ad721138da0dc2eb096d13f4d27aa19bf56c2adb4bfef07bc2712b57f9e7e6ec35a75317430418269c2031e8d04cfa551ebe4a78609f895895790712d13f5b9fa4c1968f92b7681546fdf97562aae6b926fe4e79cffe6becfe67dcc4ff18a3a25e5a065e52e6815cbf20ed421ad5e53e4fbc733a16a6dfcd24803b4036a68a775c9d899288d9421acc355a8d0121c875ee000008cc4e174de323d65d247da91e364ad84d2b1a16fc393b51b22c8daeed9a0889b18d42c64fafcfee227c67f9e984348533da80623a28b5f36d298e3003c44d6dd97463a63c130a00b3e0920551714e8e50342f3eb74ad78a0a7133ca55f3f51c18d35c9ec4a13493f9e836cfc468c34c8bc90e4dd22e76844f82f440715d3341e3659582c2b6870f9d1e6e48366ad06f660364efb5372f611ef5c50d09b471e10868cf68f82984295791667cd120ebdc5d5590776df1cf16c34857a3319becd769e5e69fead1ba659a809990d6f397fbd94c6fd30c0a34325b384add2c6ce542698d899b08800dea94141765cde65db9e5ef7f7a291e255d9b03d6fb917dc0d91a3ef2c90285af9a98ee29a1b23c96d5b261bb7bb94ac983f82a92a714a3f58e4ef659fb74cd5f4aa5c4a60c21fc7e65bce1e1f33a36d68878d7cc257326b8adb5dbbeb32b1c4e3fd7dd1a23d2ea79f3478ab307d3b1c711d14a36c01c0cdfacd76557cc4efe65bf59f60f3b51afb956ad4dd0f29b1e0bcdcb0a6450f9d9957691fafd440e551411cbaaaafbdd6c62eb9c6524ee9fd6da0e1ce45f8d9dfa29ae6d2714c44580c4526c3d8efbc5d2b0ee46b113e9293f92ee71d30c35e65d5de1d7238210d518adad224aa77950a3ac25b277a8d1a858e5ae3714223485431d7346d73dea967d358b2c431f3713d3bffd866ea6b03729b2f5bbe10f6d848b30d6198579d810a226372fdb5f75a05313506cd2a70710ff7f24fc42d5e3c8b08b0fa5b1cda87a21278e8310cd35066fa954e03577b6ba95baa1657baae55bde6fb87b63c0af18bb7117be1e62438210af4b358f1dd87f6076dc41f8a68f11d3eb82bf96a201ebf78724364ef455f767e52cd8f17c5306894f17ebe6a5fdd659396be3f01320a16a0d2d4a32034ed42d5ec951115d386dc448823a59dbaebf2bda3b5fff0b6002aad78defafe9b1ffeb8979e29d65cb0e1c0bcfc3a007e3efbaefc8c2a250d88a5dd28bd6a8a2d19da9aae8aae571553f4b9dfc30178a19d784e58f8a48f96a88306783cda65c589f56b28376abc6f221c5de5480f15028eb84b4c86655d69fd9bb520987215de08d70678e2ba9fce7c9e0b8ea80877e90108d2a7d36527192d9ca641aa595d2abd65fab645c1585d9b3ae5383c7cdeef9a2ecb113e169d08036c87f4fb67ce077cbb99854a7fbdeeacd3d190c1b951af3c043eaca8a27581f5e2ffb0eca6b9958cca8a99ee47b115b4bb47b804ec8f608f8edf5342331ecf02065d4f5dc91f3c7f954bff54cc5e44e5678f38605165877748dda14a40fc48954bb031f60557dae99391e21c61306df12c9bba8d8267006bddf9861df3a6ab3ca73dc64c5d3db5892a8119d169294ebf6962b9e953bf89cab32203be2a82980aa545d69a7db1268853a6f81f4af369941633f84672c34fa53c80420ab8a6f0c72e6174b910eed16fb9c73fa79793e00de6caac3dc9456433eea513fb1aebad100768edb342700cf34bdb2ddf4de241aebbe799c2fc7ca58eef4d2f13b99ff1b57e8397fc7e60401cd62e93781881a07a9e9bd3b30c6ea6502fc8fb1d920d4ee8cf47548e77a0bba46d494579c312f691edd53f7519f4e620857b84e50b1248b7d7343fe901bfdfc78a241d5699be8a786db07397086764ea5680d3b590d74fd0ac790b2a46759db8824d80fa4c1e844eacb97451806e48f8184bbdeb76814f1d69aedf1f7cc7b676da30c70525b8e713d198bc74a6ad0b2b2cb14f58e2ab3365604c375d19989cdca0afb724d40e19644f3d698c38389d2936075cf81ff0f394318f02e3451dd34e5dd41e7be10567d287db5dbeb99f2dcd1eb65359dca52c85eb0f8806c7f65f3ede8d3fc242303f91d9d73bef2bf40d753194c3d26ee49ad4b524146428c1f69aea178499c028b21e0363dba71180ef086812a4f8d5827f4c3fbf2445c8ea678d56a8abb5ad5089dce45def5d0660b1c477152caa90ec3083383f7f88d234a25c1b3bb1464d58bd739d0f60acb7f15a0e929b6233f391b1e6f062bbeb651fe42083ebdb43637f7423a23d4ab48bf5b1a1f72ee6237fce14673e5d961b0b25fb0372a239f59c9c45fa6511a3cbaedd5745462d72fa23f4cafd7120f68593e32c90771c161ba737909af4a8ac98b2911fe5aa51f9f8112c93552481336ed4031220bb2823ce287df2202ffc1c855a4579b137d3e212228c420f104e27baec7f28584e2897cc831b6485e894f8ebb651b11260d24b5a54ea3ae4e7a061b990528c611c39b40ec5d888a108ad7a97376867231b3c123d40b0efd08f881cec95e2e0a8cf97ca4c9cb5905606dbfced9b3d2e46327a93c6915a708145c20131dd0353fd9fa4f47a9cd28aec6ad1f26c0587c391a94a5f7ad63f0e2c07350bdf0d080e202d26138ab5941c5072d415c84a1b6003e98ef97d50a258336af6cbc265379a2efb3c98b946666ff23c7dd2a00ff146807ef7973517e5441d3ea4fab58b8ea4d16963841ca8ae6d28bdf4b7fefd08cd73214ad1a6e2e7083d03ffc2f30e505992233b5c3616a56b300e98d2b3dd2cfb3a7c7903aa5f779b5bcf0f1b995d00bc53e1fee907cb099023a7dcc2ce67e7aa45099d718a67b680c4c22ff20284532e61b217f71f686e5e7a12412ca9f22d7bc2687921c40fc96cba300b90bfa50ab6b4f739a80342a89377bbed36d67bb3a00f5f22e196e1b94b8b659ee2c4e3fa7bfcd3624ce5f6d0fc4a5881b13d35da8895925377535f27b730108f462b3dfc12adb92dd42fa3885d118fd2ec1d5ffc106642c21ee91d34d05c1fa729eeb2b198c6bc9534a6ddda8f4c914a53c223170c113417e7399576f9a831bc06a4e4b24d61bc304dd48dc558e12c9f41b2a6d58d376ccb9777be6a956d8b69d02d0ed139516f0c9e3526670aaa7a4eb44ee8c00240c1096ecc042b0ca99da4b3dde9c8307ddca67ea0369571f07d62caca66a445f28164f90cfc85f711449e5266b1848811612fa918b20841757d6ec8b4a39438d8b3ac10183c0bc372fb45b000ad045e36ea9c475a41f1e98cb64c90eb052ebbee98d95bca8f94a7a3c5d3981355940bfe37e6ef74b2464f34205e7aa916a50cdcdf1ecc91c031b5d3eaca4b419fb24ba4cf46623d2bd7d8bfed9b167d93952f3dd9db6b14e08368dc99acbf71f04094e00e0d0ebbaead8ae7380c94b51bd0f7cb31505bd5f14e5bd51e928c20d587049bb63892741c1063647a34280c2ca853f6ac1bab14139be15026287e5ecab505ba6d80565d1bdacb183191322a387ee522d05879eee77eaa75a14601198672ef0d8d69b2a532642d49276044c3df3048bf7573eb86858ab2a0a5782856491b75af561581a1bb69beb5060c8d4f6f7f07a95c32d69c0fca3555753051c714fd265c141fe226bda74bd21bde098d3da84ecabfee3696c1dd5db89bd1d5edebb182aded81e116d42fb84f8088a2000affe9158ba961472b431b01541250fefc4506cee4d62e25001ebbc81517643d7f1b74a42df10a61f6989208cb7e5abb884a4a167781deadcd840b24b9d0832b35904fe402efa3e064ea38f0762ad178af87dddb3d7e3652a6ed88b466cfdfb1fb6e1c96ff2d9bf1abc35073e3c05f56084f561d14804b4e9c60bd71230245de4aeb2b487c8c696381fc36dabf5b7fe4dbc13591b8150f47c976cb3bbff5183420829423256493482c2c0c5f053e1539862c9204efb358795bde6bef4fe73acf3bd652e27afd8d400c40d73a2ed6299c10a8d066b5ea77fd031a74bf94298f4a97174de75572ebe651ca50d976dfbbf3556e262b712e9e7d3c33dddb2b669c4c9231b40412d68eedacdb310cedd2ff538483014a4534c2234f7cb888701cc70483351dca7b04ee6a20d381b71dd5281131cd526f40654b5c63d01558555c695", 0x1000}, {&(0x7f0000000280)="8e2ffc34c5e327537c10851e3d8cf419e77dae2645636b41e594ee0c3e81dac54bce9fa1ff6846cc1738ea2017f643712ebed515ac7d974733e1efa4df2eb277d2fe87", 0x43}, {&(0x7f0000000340)="2054d472dd284361edfcb29558b3818111ce36ee744009bc5d39c76e203eb0086255bd9de4c25fdbb351e4a5bb7e8af688f8086932d3a31e1ea133e209ac76c154d3e9207be3605843180b062c15aa91ad75908db5100620af5cba0cf2fd96f7bbd801605a53305cd7614cb5118281e4a7f137839cb938b23ae2d9b9f6cb523f7eee4734343bcd56807e11a1994784a475b8047096b126ed29c3c6d8d1bd0d1ed84c23dc8d1e3dbf1b98131da5d2bac017ca5ad85276255c98088025d8", 0xbd}, {&(0x7f0000000400)="9b188a12a3b4a55016ce21664d0ea208dfab4b859aa51fed8a8671a214c398f9941b5726bafefc02d247b4983082f20153034d68af2df708ae8eb30dcf7c341507b8d3eac69b5c63d354df4a1c72d62bfed29f717a10dc9d66ec3de18f96bacf24a1d5989b8ccb013a3aed9e5286691fe0ee9b299bdfe115bd7dc0d77f7a99472b9037446e283428137f727ce6be963dcc2be51945d8c80e0af8a0d3cdc34eca541a218645b45dc23309773b5ce6792d636e9401b1dd9639851a93a3fe450444a56de18a65f0529a7b5a30d5ee7d600f263c", 0xd2}, {&(0x7f0000000500)="e12e8bbbaea6c07a6d4848b2e95af2d22f73307a2f2e2480518d3ec62445657481c8af34fa0e6a4c6338d7652462c7d311ab7b3ffac0930ebf42851079ca417b687dc86c570f4ecf3be96fbcef7a28b590de681d9f2bc5ef37f88fc51da359f32a472f54aeee65e71725ff396f742bbb304114ddd483b962844272165c3d29b15b9affa66183dc7fe255fd7e7ae22590b89dd1b64e6aeb07d4fa25110935c4a5d90da6c785088c40", 0xa8}, {&(0x7f00000005c0)="ebf826854ab2d62586ec3b96ec2bf7318e5e7127e84e57e7a0e57efa76397bb791a09ec342893ab60bbd8df8864e4460988b0896c74e70bafcfa7898790cefdc82200c78c310b94a8a69bf4f21893c8d3dadd6145e080e703caf3d3a82653eb4e30f5d5d29083972a3c6b5d3d625fff5be42761002d850238c353c212116484817c884a0b9a5dd9f1180af1fedcd48e0c89ca8ff810cc3e65d19b4b65e60ffc17457aeff7c49befe467df9a89553e0", 0xaf}, {&(0x7f0000000680)="5f10dadb7e072be478fc82fc56d1dbe8f9317831ea63c867cc9337a2d73cc99347c6a1e08dd91d5ef95b292457de8ba16fe0de56acb0cec8c8d1ea21ea35a9c9007dcab0a5275728f17faf9fce8e416830f0c3a1dbdfed7c1d390e325342b23861d5b241bb85b439fa0a122140fee9624938c344b12a3b7f309a6c4c647a8a311218d41e26a1a3489e1d8e411e69016e23a4229250aaf5e999ca1ee32bd0ca1e4aa858a52677c74b413fc9bad0671e74f2453c923121efaf2b23f819a20ae0c9", 0xc0}], 0x8, 0x0, 0x0, 0x40000c0}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:54 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0x0) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000008000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:54 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) socket$kcm(0xa, 0x0, 0x11) 19:22:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) r9 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r10 = epoll_create(0x7fffffff) fcntl$dupfd(r9, 0x0, r10) r11 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r12 = epoll_create(0x7fffffff) fcntl$dupfd(r11, 0x0, r12) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) splice(r13, 0x0, r14, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYRES64=r5, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES64=r4, @ANYRESHEX=r2, @ANYBLOB="c65cf0935fe3ee1454060a5ddd0c8e7f897ac8d86bb36b18711cd6601af3c551b2bbbc7e4fbddc096efd19ec484ff66046cfb7f523ed9eb9e709bacd886c2c2f60f26e7c73497805aca817d99dcd584473e3e0", @ANYRES16=r6, @ANYPTR64, @ANYRES16=r0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYRES32, @ANYPTR64, @ANYRESDEC=r3, @ANYPTR64, @ANYRESDEC, @ANYRESOCT=r8], @ANYRESDEC=r9], @ANYRESDEC=r11, @ANYRESDEC, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYRES64=r2, @ANYRESOCT=r13, @ANYRES32, @ANYRES32=r15]], 0x40) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000000c0)=0x101) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r16, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r17, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r17, 0x10e, 0x1, &(0x7f0000000100)=0x15, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 836.389215][T23294] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1fc, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0xf, 0x3, 0x1, 0x4, 0x0, 0x4, 0x1e0000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf4, 0x2, @perf_config_ext={0x101, 0xffff}, 0x2088, 0x2, 0x4, 0x2, 0x5, 0x0, 0x80}, r1, 0xa, r0, 0x9) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x9, 0x2, @perf_bp={0x0, 0x1}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000009000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:55 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) socket$kcm(0xa, 0x0, 0x11) [ 836.621929][T23311] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 836.750530][T23323] binder: BINDER_SET_CONTEXT_MGR already set [ 836.771931][T23323] binder: 23313:23323 ioctl 40046207 0 returned -16 19:22:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x210000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}], 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000a000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:55 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0x0) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:55 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}) socket$kcm(0xa, 0x0, 0x11) 19:22:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$sndseq(r3, &(0x7f0000000240)=[{0x40, 0x62, 0x1f, 0x1f, @tick=0x3, {0x90, 0x8}, {0x1, 0x7f}, @time=@time={0x6e, 0x100}}, {0x40, 0x20, 0x9, 0x8e, @time={0x4, 0x4}, {0x21, 0x1}, {0x5}, @ext={0x8e, &(0x7f0000000180)="074a461e21593f4405503bfcf7148568965321bffb6941ca0e1536b93f2c42b5b2b5a412db842a112c5137733d5b44023b852be9ae058fa9c37db5d0c2fc7f044699ca24ac8ad5859f42a9c8c9ae571bc5793b1acb6c4b050ef21ad4219d5a2416e68f443a1b1bf2960d9b91b52b3f3cfb28c43dd7d4885c2fa66ce0942841b76d4e114161d49c95dcf0c41537dc"}}, {0x9, 0x80, 0x7, 0x20, @tick=0x2f, {0x5, 0xff}, {0x4, 0x10}, @raw8={"902d6e4b26a45610102f04ad"}}, {0x9, 0x2, 0x81, 0x8, @time={0x0, 0x7040}, {0x7, 0x8}, {0x6, 0x40}, @result={0x8000, 0x101}}, {0x80, 0x19, 0x3, 0x61, @tick=0x80000000, {0x3f, 0x6}, {0x6, 0xed}, @raw32={[0x4, 0x8001, 0x8bf]}}, {0x5, 0x9, 0x7f, 0xfc, @time={0x9, 0xffffffff}, {0x9}, {0x0, 0x4}, @result={0x400, 0x100}}], 0xa8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[0x5, 0x4, 0x903b, 0x2]}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) close(r7) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r3, 0xc00464af, &(0x7f0000000080)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 837.430542][T23367] binder: BINDER_SET_CONTEXT_MGR already set [ 837.449854][T23367] binder: 23355:23367 ioctl 40046207 0 returned -16 19:22:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}) socket$kcm(0xa, 0x0, 0x11) 19:22:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000b000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) recvfrom$netrom(r0, &(0x7f0000000080)=""/178, 0xb2, 0x40, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 837.774450][T23387] binder: BINDER_SET_CONTEXT_MGR already set [ 837.793973][T23387] binder: 23377:23387 ioctl 40046207 0 returned -16 19:22:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) socket$kcm(0xa, 0x0, 0x11) 19:22:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000c000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 838.030716][T23399] EXT4-fs warning: 3 callbacks suppressed [ 838.030725][T23399] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'GPL\x00'}, {0x20, 'hugetlb.2MB.usage_in_bytes\x00'}], 0xa, "47ef9b476aa25a333df68f674145d52016108d17e68bd980bd46102ad2c8fd1027c5c5fbb18394cffd96c98e8cf2d70650abd834ae866d45525dfe700bfc33c533da5c6d85022fa2a77eb2dfc2b500550bb6896c9b3008e100443d3a1ca5082e13d76db194affea20203dc3b04c682f14d165fce83958c8da69c3dc32b61b2"}, 0xab) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:56 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0x0) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:22:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000d000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) socket$kcm(0xa, 0x0, 0x11) 19:22:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x7f, 0x0, 0x0, 0x98201, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6, 0x10007, 0xff}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0xffffffff, 0x7fff, 0x5, 0x6, 0xffffff00, 0x4, 0xffff}) r4 = epoll_create(0x7fffffff) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x1) r7 = epoll_create(0x7fffffff) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000180)={0x9e0000, 0xff, 0x6, r6, 0x0, &(0x7f0000000100)={0x9b090e, 0x8000, [], @value64=0x5a87d4}}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000080)}, 0x10) socket$kcm(0xa, 0x0, 0x11) [ 838.484540][T23430] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 838.520516][T23435] binder: BINDER_SET_CONTEXT_MGR already set 19:22:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 838.537322][T23435] binder: 23425:23435 ioctl 40046207 0 returned -16 19:22:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000e000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:57 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}) socket$kcm(0xa, 0x0, 0x11) 19:22:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x1, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f00000000c0)='ocfs2\x00', &(0x7f0000000100)='.\x00', 0x5, 0x5, &(0x7f0000000400)=[{&(0x7f0000000180)="a91a40fbc2f8d8f6366423a76e60cb3c1b6d745c7a386af9c78abe6268ef49c820b071f441b42871b104dd4f8563cd3690d8cbfd6bbf64d6db6e4a10eef26f3c2d3fdd108cbb79610e749bd3e70607046472c51304d0bfd425a892cb2073d0f405c03ab3463d2b479c1337ed5f1b21b71c56313c88c703af79e791d9b2526d03735289eb879c945d31e563cc2ac9b935f748ccbaeb40d7aacbc9cd0f5c1c5948dee76ab7ac2533dd280fa5b5b02f2cbda39b611f805fb72acf1b6b733c646bea4e33a3a8b7857fd3ff2bf2", 0xcb, 0x1}, {&(0x7f0000000280)="ab9ad91943d2ac", 0x7, 0x80000001}, {&(0x7f0000000340)="b5db15abc68d59de925d61b460c17bd1ab9aa69c757fb5503440e49bae1c29cb81b1ea9793836deac8a1f0725aacb69e5c2123d7dea6246ea32ea61af2cad9861bc97c3d5d893da44fc863702dcc893c", 0x50, 0x100}, {&(0x7f00000002c0)="cdd06ea461029fb9df221bef7e15d9c3d50b51f65b4deed4", 0x18, 0x5}, {&(0x7f00000003c0)="7eeec830c41370726855b29c6017dadf68db40d6bf0ef118d77e3ab1", 0x1c}], 0x0, &(0x7f0000000480)='@selinux:self]wlan0+em0[\\vboxnet1vboxnet0@\x00') r2 = socket$unix(0x1, 0x6, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x8}, 0x8) socket$kcm(0xa, 0x0, 0x11) [ 838.926353][T23457] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 838.940099][T23459] binder: BINDER_SET_CONTEXT_MGR already set [ 838.946109][T23459] binder: 23448:23459 ioctl 40046207 0 returned -16 19:22:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x5, [0x0, 0x6, 0x4, 0x3, 0x9]}, &(0x7f00000000c0)=0xe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000010000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:57 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x2, 0x0) 19:22:57 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}) socket$kcm(0xa, 0x0, 0x11) [ 839.242517][T23475] (syz-executor.1,23475,0):ocfs2_parse_options:1451 ERROR: Unrecognized mount option "@selinux:self]wlan0+em0[\vboxnet1vboxnet0@" or missing value [ 839.337890][T23485] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 839.349613][T23475] (syz-executor.1,23475,1):ocfs2_fill_super:1175 ERROR: status = -22 [ 839.360410][T23490] binder: BINDER_SET_CONTEXT_MGR already set [ 839.379722][T23490] binder: 23471:23490 ioctl 40046207 0 returned -16 19:22:57 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x2, 0x0) 19:22:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000011000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}) socket$kcm(0xa, 0x0, 0x11) [ 839.635029][T23467] (syz-executor.1,23467,1):ocfs2_parse_options:1451 ERROR: Unrecognized mount option "@selinux:self]wlan0+em0[\vboxnet1vboxnet0@" or missing value [ 839.673825][T23467] (syz-executor.1,23467,0):ocfs2_fill_super:1175 ERROR: status = -22 19:22:58 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x2, 0x0) [ 839.820429][T23519] binder: BINDER_SET_CONTEXT_MGR already set [ 839.838426][T23519] binder: 23515:23519 ioctl 40046207 0 returned -16 19:22:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r5, r5, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) r7 = clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r7, 0x1d, 0x0) waitid(0x1, r7, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, r4, r5, r6, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r7, 0x5}) write$FUSE_ATTR(r1, &(0x7f0000000880)={0x78, 0x0, 0x8, {0x8, 0x5, 0x0, {0x6, 0xbf, 0x1c6, 0x0, 0x1, 0x1, 0x646, 0x0, 0x0, 0x1, 0xfc, r3, r4, 0x1f, 0x7}}}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x77, 0x7, 0x4, "769ae6a883978b6ca4dddce7b2f09917", "e6fa6b6b06032005deee164d403e9ae287a4dbe8f4fdba35b4b086f29bcf6d72747c01be56493c4b2511f930fbfaac9a3aef43966f844baa66ad9d5593cf7f784e232e7bfd6a238832bae617bcd23f2e16687e1a6f928bc183f9088586e5de03a5d3"}, 0x77, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r9, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r13 = epoll_create(0x7fffffff) r14 = fcntl$dupfd(r12, 0x0, r13) connect$inet(r14, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) recvmsg$can_j1939(r14, &(0x7f0000000700)={&(0x7f0000000200)=@alg, 0x80, &(0x7f0000000600)=[{&(0x7f0000000100)=""/40, 0x28}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000340)=""/168, 0xa8}, {&(0x7f0000000400)=""/49, 0x31}, {&(0x7f0000000440)=""/188, 0xbc}, {&(0x7f0000000500)=""/214, 0xd6}], 0x7, &(0x7f0000000680)=""/96, 0x60}, 0x40010000) close(r11) splice(r10, 0x0, r11, 0x0, 0x80000001, 0x0) ioctl$VT_ACTIVATE(r10, 0x5606, 0x7f) [ 839.864701][T23520] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:58 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) 19:22:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000012000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x9e, &(0x7f0000000080)="6672ecdf52c3d37bb4e5c4e358f73e3d4d265a98dc19e0b7ea927847ba3b9d3832a5aa557c03555170fc0974a92e7e78ff332c8e6636bc68d426", 0x3a) socket$kcm(0xa, 0x0, 0x11) 19:22:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0xa0080) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200}) socket$kcm(0xa, 0x0, 0x11) 19:22:58 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) [ 840.324094][T23557] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 840.350201][T23562] binder: BINDER_SET_CONTEXT_MGR already set 19:22:58 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) [ 840.356243][T23562] binder: 23542:23562 ioctl 40046207 0 returned -16 19:22:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffdb, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x25, &(0x7f0000000240)={r10, @in, 0x0, 0x2}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100)={r10, 0x80}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000280)={0x40, 0x6, 0x9, 0x400, 0xc0000000, 0x8, 0x20, 0x7, r11}, &(0x7f00000002c0)=0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r12 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) r14 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r14, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r15 = epoll_create(0x7fffffff) fcntl$dupfd(r14, 0x0, r15) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) close(r17) splice(r16, 0x0, r17, 0x0, 0x80000001, 0x0) r18 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x10001) ioctl$FIDEDUPERANGE(r12, 0xc0189436, &(0x7f0000000180)={0xe7, 0x80, 0x5, 0x0, 0x0, [{{}, 0x9}, {{r13}}, {{r14}, 0x2}, {{r16}, 0x58af93b4}, {{r18}, 0x9}]}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0], 0x1, 0x4}) socket$kcm(0xa, 0x0, 0x11) 19:22:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000025000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500}) socket$kcm(0xa, 0x0, 0x11) 19:22:59 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x0, 0x0) 19:22:59 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xce, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) [ 840.765333][T23589] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:59 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x0, 0x0) 19:22:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000005c000000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x10, &(0x7f0000000100)={&(0x7f0000000080)=""/72, 0x48, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1c, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x301940, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) llistxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/104, 0x68) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:22:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}) socket$kcm(0xa, 0x0, 0x11) 19:22:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x7fffffff) r4 = fcntl$dupfd(r2, 0x0, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$KDMKTONE(r4, 0x4b30, 0x1) 19:22:59 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x0, 0x0) [ 841.127383][T23618] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:22:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000080)=0xfffffffa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 841.195596][T23627] binder: BINDER_SET_CONTEXT_MGR already set [ 841.219457][T23627] binder: 23611:23627 ioctl 40046207 0 returned -16 19:22:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$sndseq(r3, &(0x7f0000000240)=[{0x40, 0x62, 0x1f, 0x1f, @tick=0x3, {0x90, 0x8}, {0x1, 0x7f}, @time=@time={0x6e, 0x100}}, {0x40, 0x20, 0x9, 0x8e, @time={0x4, 0x4}, {0x21, 0x1}, {0x5}, @ext={0x8e, &(0x7f0000000180)="074a461e21593f4405503bfcf7148568965321bffb6941ca0e1536b93f2c42b5b2b5a412db842a112c5137733d5b44023b852be9ae058fa9c37db5d0c2fc7f044699ca24ac8ad5859f42a9c8c9ae571bc5793b1acb6c4b050ef21ad4219d5a2416e68f443a1b1bf2960d9b91b52b3f3cfb28c43dd7d4885c2fa66ce0942841b76d4e114161d49c95dcf0c41537dc"}}, {0x9, 0x80, 0x7, 0x20, @tick=0x2f, {0x5, 0xff}, {0x4, 0x10}, @raw8={"902d6e4b26a45610102f04ad"}}, {0x9, 0x2, 0x81, 0x8, @time={0x0, 0x7040}, {0x7, 0x8}, {0x6, 0x40}, @result={0x8000, 0x101}}, {0x80, 0x19, 0x3, 0x61, @tick=0x80000000, {0x3f, 0x6}, {0x6, 0xed}, @raw32={[0x4, 0x8001, 0x8bf]}}, {0x5, 0x9, 0x7f, 0xfc, @time={0x9, 0xffffffff}, {0x9}, {0x0, 0x4}, @result={0x400, 0x100}}], 0xa8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 841.314333][T23628] Unknown ioctl 1074292231 19:22:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000030000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:22:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00}) socket$kcm(0xa, 0x0, 0x11) 19:23:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x1) ioctl$FICLONE(r0, 0x40049409, r2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) setsockopt$inet_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000180)="e11b25619e9dbce8f5289df43ca6ee565f676d5926a780bff3a762b6230f4ddef8c46ae907df1f925457ae6ec6306c4447499e19b0ec9d9aa3c742f82da8468d9d845c3096852d14b4d9cd3b320eccc48b12", 0x52) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) perf_event_open(0x0, 0x0, 0x0, r6, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000100)={0x4, &(0x7f0000000340)=[{}, {@none}, {}, {@fixed}]}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 841.539111][T23654] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 841.561938][T23657] binder: BINDER_SET_CONTEXT_MGR already set [ 841.578983][T23657] binder: 23647:23657 ioctl 40046207 0 returned -16 [ 841.589577][T23646] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x52e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0xffffffffffffffa8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000240)={r4, @in, 0x0, 0x2}, 0x9c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r4, 0x1}, &(0x7f0000000240)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) sendmsg$inet(r5, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000180)="f642d67376ac75008eeedd869f94697ba68d1f1078ba1b10971e9f6c8e44b3ca9e0e14d0b451a5e73d11a56bbaa04fdda3ac3406193268e19a42ef476f435645d2cc81f395d103fef3cf8c2630b85e59ecbf35f2c0a067e1f6d10897c7df1091c602a8ba49e633b17366a6b7bdfa0e4e52377b427aa36e4fd62d9d5b12a6fc65432af43476014a1457cf5930df9b8dbd21bcd54c638e7fbc23cfab280001d8ea90d52b048db80a81c2185972e84b018ab7867ed6d7ce77160b", 0xb9}, {&(0x7f00000000c0)="b0a96a47a927f774c6b635766351e5dfe3b87783cbb2047a", 0x18}, {&(0x7f0000000100)}, {&(0x7f0000000240)}, {&(0x7f0000000280)="3dca3631d7a980f56eb8414a36c04600b3168f232505f26a07e0a7f788391d47d10cb271cbc630108ae8f36a0935e3a4c19e4c32d1b0b69873bb8a2774fe9c3402da2f3aa6ec9343b78902e06f9867f09cf3ccc72da1582a621cf63a795d938f5eb50823a41fe24046fb72afe2ad2ae7c3c8cdd612eb4e74", 0x78}, {&(0x7f0000000340)="10102d76057d53a00383218a0849a9e14f61f3ce2ed6f90d9f4782271071290617460f323a80", 0x26}], 0x6}, 0x40081) socket$kcm(0xa, 0x0, 0x11) 19:23:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000050000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) 19:23:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) openat$cgroup_ro(r0, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 841.975409][T23687] binder: BINDER_SET_CONTEXT_MGR already set [ 841.986258][T23687] binder: 23673:23687 ioctl 40046207 0 returned -16 19:23:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = msgget$private(0x0, 0x482) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000080)=""/17) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000060000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$kcm(0xa, 0x0, 0x11) 19:23:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0xc, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040801}, 0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)={0x3}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r3, 0x0, 0x9, [0x7, 0xf800, 0x1, 0x20, 0x6, 0x3, 0xc140, 0x8, 0x401]}, &(0x7f0000000180)=0x1a) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) [ 842.281721][T23709] binder: BINDER_SET_CONTEXT_MGR already set [ 842.308371][T23709] binder: 23699:23709 ioctl 40046207 0 returned -16 19:23:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x10d, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018280000", @ANYRES32, @ANYBLOB='\x00\x00\x00s'], &(0x7f0000000280)='GPL\x00', 0x1000, 0x94, &(0x7f00000002c0)=""/148, 0x41000, 0x4, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x5, 0xfffffffc, 0x7fff}, 0x10, r0, r1}, 0x74) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = accept4(r4, &(0x7f0000000280)=@xdp, &(0x7f0000000340)=0x80, 0x0) ioctl$int_out(r5, 0x2, &(0x7f0000000380)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r7, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10000}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r12, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) socket$kcm(0xa, 0x0, 0x11) 19:23:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000070000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x7fffffff) fcntl$dupfd(r2, 0x0, r3) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x6) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 842.670318][T23739] binder: BINDER_SET_CONTEXT_MGR already set [ 842.690125][T23739] binder: 23727:23739 ioctl 40046207 0 returned -16 19:23:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) socket$kcm(0xa, 0x0, 0x11) 19:23:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$kcm(0xa, 0x0, 0x11) 19:23:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000090000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendmsg$inet_sctp(r2, &(0x7f0000000b80)={&(0x7f0000000280)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000540)="e40f60eecaaf0ecf9f912dc442ab812a81077ff5fae623dae800e4479383e94912ecd02df3108f4c08331303fe9412291d0014c8aa4414a4c3395cb2c8b4536622de4bbbde717cb14b6fc16c5844a27c1bb696b455ad6aa1df239e35af88388134f82ccd36df729987bf7aa386bd", 0x6e}, {&(0x7f00000005c0)="572123475154160ac9964e11e6867c5935a0af91d811d639c842e01d0745580bf3017e11fd58a08259f1b35ffb0254410b71a7945120a4f22e4056f01190d9c8bad83de6460e6af9b11669d713bf66af446b2c6fa1cbddfc0df735c1d06001849ddb59fbb619458bf0e996ba8892123c99b87b4375b50a15e61281a7fd5394b7dbeede4754aa6bea8d7fdb07fb5e2704e163f8ce6e837dcc725145140f268388ea6f803a03e47025ae33079c8a73cae2adc328d4cc399b62146fee874d426af17f1473a0", 0xc4}, {&(0x7f00000006c0)="a85f700642888be5d738a5718f44301a14eb36f24ff1f7e8c55983a82a9b1a1fb9ca3f93c39b1c3dda13049aafe1e432de33420f650764f7a37c850ead8e05468043428884b070594f6c1d5c09cea5d5f6acc5fcaaca6a937688799ce6514f29905d354a1c4c01ae6e0fab3f70293ad11d00915f7691", 0x76}, {&(0x7f0000000740)="9ef521494fc328a90308d65633cf2ede5295327d1c490bddaf187d8490b02ff446023f525cf918140aad8700ca442e2982020380bd2b885d77f798be4e95ab34859abb1188a97bc7c58f1f98c41345a8ae78369b", 0x54}, {&(0x7f00000007c0)="0b88e7a4f49625f9704981758f9cea34a1293cbf96f23c8a01cdcb11dca5b7a77709170966943290fa6e309ed7c5f504660e2c72d538a508049c303f4d92f31fb989a2b5fc99e722aba0bebc7aa61d5efc55e800676560dcf726484d58386bbab1e68f813e45c59d455909fe81d2bccd33c37ad5924e5077e374a9791f3cdb0e7a9446", 0x83}, {&(0x7f0000000880)="d98d596434c7a11d72680e525e8db1fe318d72c143580d62039b9851ca8d8fbfc91c6505c400eddaca1af4bc3640e8af12c989816c2b00bbe84be824a68f9449a393860075dd83d23254d573fe29640b0c0a6495f69418633233e057ebcb8e462250212a011300d95eade14f2a5693c1a3d6b7a52d2e0c312c9baa071b7f31289ddc0080ec5e7ca946da3521f1bfb8b4fdd53edb75f017", 0x97}, {&(0x7f0000000a00)="41995efd8ff7f3c028dd27c7c7f5ea429760a0d191f8a66f29b3e973138ccf0beb7990d37029cd5ce4f37a7794f8fdddac3965aab15ac0eb030e998d2bfd24ead04d9bfd108de9e8c667a782513ca89069e5ee2c0bb210a84b0882ddcbba6e1fe2a3b10223d5b841f6f7e74a6000b2836dea9a88c9a77cb1c6fed5c40bd23787544445ae7fa8e6f7e7f56a6ef32882bc65d7e58d29abfda33069a074e2d20da94d37cc9b474da6b6450f8f19ba0602698f2aac2b3f04a2f300a35d7eab28a728019a70a8f4cf9e8292de31dce6678cc29115a1081790f4915fcd6a713d3aaa7bae72aea1e82853", 0xe7}], 0x7, &(0x7f0000000940)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0xfffff254}}], 0x18, 0x4}, 0x20000014) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r5 = creat(&(0x7f0000000080)='./file0\x00', 0xc3) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f00000000c0)={0xd, 0x9, 0xf, 0xc, 0x4, 0x7ff, 0x6, 0x117, 0x1}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) r10 = fcntl$dupfd(r9, 0x0, r7) connect$inet(r10, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendmsg$kcm(r10, &(0x7f00000002c0)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="e1d1abb5c3a6e6", 0x7}, {&(0x7f0000000200)="07196783590ec6959ec49e35b6ad00465cb8e38b293bd7b82f3c38f7f81dc7db9ec937f29af12b316460217cbc8010cd34ed101bfe5a6c97a0c30db9ad0ad0236313e5a3d4459cb80688a290221325ae441da4181c9de9f61f94c43f3b448705dd5224850284151dc41e48cbbb", 0x6d}, {&(0x7f0000000280)}, {&(0x7f0000000340)="d648620319a8c33b8687c8db1cee9a47e637149a01f9eb6f454647a76c77af072b0bd10a1a96da6772bc2a58192447fff611cbd3570868ba03c8fcc006891c9d5df7010a7f269ef1ca1b96f5d07cd5376547554548120d7ec755d2df9850d3ed31d9ae90d721862299c408ebd64d45cf21b5430501f57d0d73", 0x79}, {&(0x7f00000003c0)="57532c75b5056e4a98d4bb3bd778853f15da219ce93902da7edfba7a9ff7b1901b25bf89e0cb170cd0098213e65dc1e8eee64bf352c5d2f9039cae35c382351f2d1d21ea369f58943ea1440ff7434e333d522f2b94086f49c52a67dde6b9690e5e73b36faf19f191034b9f1afacf0724bc50321788306f5ead99f9af5f15dd8463e50cd8849f9763f1fee24fe12002af5e37a9f4d9dbceabd8afe1630c8551ac61770eda6c333c4720e06a2a5aec42dd05a9a54438ace0806340e111c852ff96fcad688dccae47351364369be143257cd94ade280bfca106dd81051025bd4ac0e9cc951ec813", 0xe6}], 0x5}, 0x40) socket$kcm(0xa, 0x0, 0x11) [ 842.970014][T23763] binder: BINDER_SET_CONTEXT_MGR already set [ 842.982990][T23763] binder: 23754:23763 ioctl 40046207 0 returned -16 19:23:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) socket$kcm(0xa, 0x0, 0x11) 19:23:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000000a0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 843.230387][T23776] EXT4-fs warning: 8 callbacks suppressed [ 843.230398][T23776] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000080)) 19:23:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x80000001, 0x0) r3 = socket$inet(0x2, 0x4, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r10 = openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 843.310548][T23781] binder: BINDER_SET_CONTEXT_MGR already set [ 843.331286][T23781] binder: 23775:23781 ioctl 40046207 0 returned -16 19:23:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) socket$kcm(0xa, 0x0, 0x11) 19:23:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000000b0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 843.471641][T23793] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 843.537956][T23798] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000080)) [ 843.694019][T23814] binder: BINDER_SET_CONTEXT_MGR already set [ 843.722224][T23814] binder: 23802:23814 ioctl 40046207 0 returned -16 19:23:02 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) socket$kcm(0xa, 0x0, 0x11) 19:23:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000000c0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$KDDISABIO(r1, 0x4b37) r4 = fsmount(r1, 0x1, 0x81) write$binfmt_elf32(r4, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0xff, 0x0, 0x5, 0x2, 0x2, 0x38, 0x6, 0x210, 0x38, 0x21f, 0x6, 0x3, 0x20, 0x1, 0x0, 0x6c, 0x4}, [{0x1, 0x9, 0x10000, 0x1000, 0x0, 0x4, 0x1}], "e771d1516dba8e59fcd752aefe187c9bd5f5da18d231db7ebb838bc253ddff5fd95a0d446ba653cfd4f5b18b6668527d975b3996035238049b6d55a5708bda89d95d49896ee9a8517e638e3ae8eb64908a1f9a8c402244304b4bf2c042aec89e0aa0830b612171", [[]]}, 0x1bf) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x10, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x2, 0x0, @perf_bp={0x0}, 0x6, 0x8, 0x8000, 0x0, 0x1, 0x8}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x11) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) r9 = creat(&(0x7f0000000780)='./file0\x00', 0x98) ioctl$VIDIOC_STREAMOFF(r9, 0x40045613, &(0x7f00000007c0)=0x80000001) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) splice(r10, 0x0, r11, 0x0, 0x80000001, 0x0) splice(r10, 0x0, r8, 0x0, 0x7ffffffd, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) recvmsg$can_bcm(r2, &(0x7f0000000740)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/90, 0x5a}, {&(0x7f0000000280)=""/48, 0x30}, {&(0x7f0000000500)=""/77, 0x4d}, {&(0x7f0000000580)=""/178, 0xb2}], 0x4, &(0x7f0000000640)=""/232, 0xe8}, 0x80000000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r12}) [ 843.920585][T23826] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 844.030817][T23834] binder: BINDER_SET_CONTEXT_MGR already set [ 844.049358][T23834] binder: 23829:23834 ioctl 40046207 0 returned -16 19:23:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000002a40)='vegas\x00', 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sync_file_range(0xffffffffffffffff, 0x0, 0x5, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x200, 0x0) getsockname$ax25(r4, &(0x7f0000000440)={{0x3, @default}, [@rose, @netrom, @remote, @default, @null, @rose, @netrom, @bcast]}, &(0x7f00000004c0)=0x48) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) getpeername$llc(r5, &(0x7f0000000500)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000540)=0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000080)='\x00') write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000000d0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:02 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) socket$kcm(0xa, 0x0, 0x11) [ 844.284489][T23846] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 844.342612][T23843] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000000e0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) socket$kcm(0xa, 0x0, 0x11) 19:23:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x505201, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) fcntl$dupfd(r1, 0x0, r2) recvmmsg(r1, &(0x7f0000000bc0)=[{{&(0x7f0000000080)=@isdn, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)=""/211, 0xd3}, {&(0x7f0000000340)=""/225, 0xe1}, {&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000440)=""/238, 0xee}, {&(0x7f0000000540)=""/221, 0xdd}], 0x5, &(0x7f00000006c0)=""/211, 0xd3}, 0x4a7}, {{&(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000840)=""/98, 0x62}], 0x1, &(0x7f0000000a00)=""/243, 0xf3}, 0x8}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)=""/9, 0x9}, {&(0x7f0000000b00)=""/183, 0xb7}], 0x2, &(0x7f0000000940)=""/19, 0x13}, 0x401}], 0x3, 0x40002100, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000cc0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000f00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000d00)={0x1a0, r4, 0x1, 0x4, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7c3}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x110, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5b80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffeffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfaa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4016}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x24008040}, 0x4008040) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 844.719065][T23867] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 844.740545][T23869] binder: BINDER_SET_CONTEXT_MGR already set [ 844.754514][T23869] binder: 23863:23869 ioctl 40046207 0 returned -16 19:23:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000110000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x10d, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018280000", @ANYRES32, @ANYBLOB='\x00\x00\x00s'], &(0x7f0000000280)='GPL\x00', 0x1000, 0x94, &(0x7f00000002c0)=""/148, 0x41000, 0x4, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x5, 0xfffffffc, 0x7fff}, 0x10, r0, r1}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000070605000000000100000000000000000500091307000000c5edf812afe3a0f49a68202a"], 0x1c}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000000c0)={{r6}, 0x0, 0xffffffff, 0x3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x82, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) getsockopt$packet_buf(r7, 0x107, 0xd, &(0x7f00000001c0)=""/59, &(0x7f0000000400)=0x3b) socket$kcm(0xa, 0x0, 0x11) 19:23:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e20, @loopback}], 0xfffffffffffffd75) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup3(r4, r3, 0x0) close(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r2, 0x0, r5, 0x0, 0x2, 0x0) 19:23:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}) socket$kcm(0xa, 0x0, 0x11) [ 845.076035][T23892] binder: BINDER_SET_CONTEXT_MGR already set 19:23:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x505201, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) fcntl$dupfd(r1, 0x0, r2) recvmmsg(r1, &(0x7f0000000bc0)=[{{&(0x7f0000000080)=@isdn, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)=""/211, 0xd3}, {&(0x7f0000000340)=""/225, 0xe1}, {&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000440)=""/238, 0xee}, {&(0x7f0000000540)=""/221, 0xdd}], 0x5, &(0x7f00000006c0)=""/211, 0xd3}, 0x4a7}, {{&(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000840)=""/98, 0x62}], 0x1, &(0x7f0000000a00)=""/243, 0xf3}, 0x8}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)=""/9, 0x9}, {&(0x7f0000000b00)=""/183, 0xb7}], 0x2, &(0x7f0000000940)=""/19, 0x13}, 0x401}], 0x3, 0x40002100, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000cc0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000f00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000d00)={0x1a0, r4, 0x1, 0x4, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7c3}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x110, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5b80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffeffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfaa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4016}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x24008040}, 0x4008040) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 845.119504][T23892] binder: 23881:23892 ioctl 40046207 0 returned -16 [ 845.151195][T23897] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f00000004c0)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r12, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="180000000c14080029bd3bd5c9d035cbe985257006ffdbdff1b364d803000000000000d3fe4416d135794b0b055832e2e961e4c63d37c423f1e9b63edf01f6d609fe2d1af7a4eb97432def1ca5cdcedc955cd5dfa7690a0faf"], 0x18}, 0x1, 0x0, 0x0, 0x4040}, 0x44) socket$kcm(0xa, 0x0, 0x11) 19:23:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000120000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x8901, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x5, 0x0, @perf_bp={0x0}, 0x42e1, 0x0, 0x0, 0x0, 0x80, 0x1}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) socket$kcm(0xa, 0x0, 0x11) 19:23:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e20, @loopback}], 0xfffffffffffffd75) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup3(r4, r3, 0x0) close(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r2, 0x0, r5, 0x0, 0x2, 0x0) 19:23:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000250000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 845.615283][T23927] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x7ff, 0x2}, 0x0, 0x0, 0x0, 0x8}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)=0x432) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f00000004c0)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r12, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="180000000c14080029bd3bd5c9d035cbe985257006ffdbdff1b364d803000000000000d3fe4416d135794b0b055832e2e961e4c63d37c423f1e9b63edf01f6d609fe2d1af7a4eb97432def1ca5cdcedc955cd5dfa7690a0faf"], 0x18}, 0x1, 0x0, 0x0, 0x4040}, 0x44) socket$kcm(0xa, 0x0, 0x11) 19:23:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}) socket$kcm(0xa, 0x0, 0x11) [ 845.991544][T23949] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000003f0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}) socket$kcm(0xa, 0x0, 0x11) 19:23:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, r0, 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000005c0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000100)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4000013, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) chroot(0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getpeername$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) fcntl$dupfd(r5, 0x0, r6) fsetxattr$security_capability(r6, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x800, 0x8}]}, 0xc, 0x1) socket$kcm(0xa, 0x0, 0x11) 19:23:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f00000004c0)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r12, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="180000000c14080029bd3bd5c9d035cbe985257006ffdbdff1b364d803000000000000d3fe4416d135794b0b055832e2e961e4c63d37c423f1e9b63edf01f6d609fe2d1af7a4eb97432def1ca5cdcedc955cd5dfa7690a0faf"], 0x18}, 0x1, 0x0, 0x0, 0x4040}, 0x44) socket$kcm(0xa, 0x0, 0x11) 19:23:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x64936896, 0x6, 0x9, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x7, 0x1f, 0x8, 0x3, r1}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 846.500233][T23998] binder: BINDER_SET_CONTEXT_MGR already set 19:23:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) socket$kcm(0xa, 0x0, 0x11) [ 846.544653][T23998] binder: 23985:23998 ioctl 40046207 0 returned -16 19:23:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000fffffe00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000001100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0xfffffffffffffc6b) r3 = epoll_create(0x7fffffff) r4 = fcntl$dupfd(r2, 0x0, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000080)='memory.stat\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) socket$kcm(0xa, 0x0, 0x11) 19:23:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f00000004c0)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r12, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="180000000c14080029bd3bd5c9d035cbe985257006ffdbdff1b364d803000000000000d3fe4416d135794b0b055832e2e961e4c63d37c423f1e9b63edf01f6d609fe2d1af7a4eb97432def1ca5cdcedc955cd5dfa7690a0faf"], 0x18}, 0x1, 0x0, 0x0, 0x4040}, 0x44) socket$kcm(0xa, 0x0, 0x11) 19:23:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x7fffffff) r4 = fcntl$dupfd(r2, 0x0, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r8, r8, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r9, 0x0) r10 = clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r10, 0x1d, 0x0) waitid(0x1, r10, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, r7, r8, r9, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r10, 0x5}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r12, r12, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r13, 0x0) r14 = clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r14, 0x1d, 0x0) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, r11, r12, r13, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r14, 0x5}) getgroups(0x2, &(0x7f0000000080)=[r7, r13]) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000180)={0xa0, 0x0, 0x6, {{0x0, 0x0, 0x2, 0x4, 0x40, 0x3, {0x5, 0x237, 0x100000000, 0x4, 0x5, 0xfffffffffffffff9, 0x200, 0x3, 0xfff, 0x8, 0x0, r6, r15, 0xe5, 0x9cd6f98}}, {0x0, 0x8}}}, 0xa0) [ 847.193934][T24051] binder: BINDER_SET_CONTEXT_MGR already set [ 847.215423][T24051] binder: 24040:24051 ioctl 40046207 0 returned -16 19:23:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000002100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}) socket$kcm(0xa, 0x0, 0x11) 19:23:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24008190}, 0x4000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4000000000000000}, 0x482}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r1, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x4, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xa30}, &(0x7f0000000280)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x6}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x2}, 0x0, 0x0, &(0x7f00000004c0)={0x3, 0x9, 0x8, 0xfc}, &(0x7f0000000500)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xe, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x81, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r4, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x7, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x5, 0x4}, 0x0, 0x0, &(0x7f0000000700)={0x0, 0xf, 0x8000, 0x1}, &(0x7f0000000740)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) ioctl$VT_WAITACTIVE(r0, 0x5607) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x3, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 19:23:06 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000180)=""/245, 0xf5}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f00000004c0)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r12, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="180000000c14080029bd3bd5c9d035cbe985257006ffdbdff1b364d803000000000000d3fe4416d135794b0b055832e2e961e4c63d37c423f1e9b63edf01f6d609fe2d1af7a4eb97432def1ca5cdcedc955cd5dfa7690a0faf"], 0x18}, 0x1, 0x0, 0x0, 0x4040}, 0x44) 19:23:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000003100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:06 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a00)={0x1134, 0xb, 0x1, 0x3, 0x70bd29, 0x25dfdbfd, {0x7, 0x0, 0x9}, [@generic="9aa6ae", @nested={0x1030, 0x63, 0x0, 0x1, [@typed={0x8, 0x21, 0x0, 0x0, @fd=r0}, @typed={0x1004, 0x23, 0x0, 0x0, @binary="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"}, @typed={0x1f, 0x66, 0x0, 0x0, @str='hugetlb.2MB.usage_in_bytes\x00'}]}, @generic="11196bb05214e1b73cf0628107803461d3512bc3739bd776aa306f69acf7c816f32507122eb1b67f312141d6c1ff179fb9d23b4f538ed2db65f0d54836af3562ebc3b8a0c989bc02e6e87a013efce69399182ecabe77b882f9db135fc41d6cd90c4206ec1995d982847467065ac7434c0d3f8947c322689ce61f0053998cc488eaaebf98ac60b029727b7fb5c94ebb53ffaee240a6f3a42cdb02e069ccaa81316f405535b3b603b99752ea5f80dd723dcc1b688fc8d688bc8196d7a847d45e5e4226a7600ec3b0b710391d8c6229768c99b64d3c5043d41a213c61737932fdc31680cb0332daca93770a28"]}, 0x1134}, 0x1, 0x0, 0x0, 0x40}, 0x20040001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r4, 0x528, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6d9d}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8000}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8015}, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}) socket$kcm(0xa, 0x0, 0x11) 19:23:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1a, 0x1ffffffffffffd82, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0xfffffffffffffee8) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x224000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) r7 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r8 = epoll_create(0x7fffffff) fcntl$dupfd(r7, 0x0, r8) r9 = pidfd_getfd(0xffffffffffffffff, r7, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r5, r6, 0xe, 0x5, r9}, 0x14) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xfffffffb, 0x2, @perf_bp={0x0}, 0x6, 0xfffffffffffffff9, 0xfffffffc}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xc40, 0x0) ioctl$MON_IOCG_STATS(r10, 0x80089203, &(0x7f00000000c0)) pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x400) ioctl$sock_bt_cmtp_CMTPCONNDEL(r11, 0x400443c9, &(0x7f00000006c0)={@none, 0x8001}) socket$kcm(0xa, 0x0, 0x11) 19:23:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000004100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}) socket$kcm(0xa, 0x0, 0x11) 19:23:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f00000004c0)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) [ 848.480191][T24159] binder: BINDER_SET_CONTEXT_MGR already set [ 848.486381][T24159] binder: 24145:24159 ioctl 40046207 0 returned -16 19:23:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x101080, 0x0) fallocate(r2, 0x0, 0x9, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000100)=0xcb3) socket$kcm(0xa, 0x0, 0x11) 19:23:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000080)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000005100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 848.675403][T24163] EXT4-fs warning: 6 callbacks suppressed [ 848.675415][T24163] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000006100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}) socket$kcm(0xa, 0x0, 0x11) 19:23:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f00000004c0)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)) 19:23:07 executing program 4: r0 = getpid() ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x4000, 0x0) getpeername$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$TIOCNOTTY(r1, 0x5422) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="75b80c0426"], &(0x7f0000000200)='/dev/hwrng\x00', 0xb, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$VIDIOC_G_FREQUENCY(r7, 0xc02c5638, &(0x7f0000000240)={0x3ff, 0x4, 0x1}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) [ 849.194555][T24205] binder: BINDER_SET_CONTEXT_MGR already set [ 849.208977][T24205] binder: 24191:24205 ioctl 40046207 0 returned -16 [ 849.220037][T24204] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) renameat2(r3, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x46, 0xff, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xf7ffffff, 0x2, @perf_bp={0x0}, 0x6}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000380)={@mcast1, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000400)={r9, 0x1, 0x6, @remote}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000007100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) socket$kcm(0xa, 0x0, 0x11) 19:23:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000008100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 849.702794][T24228] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x7fffffff) r4 = fcntl$dupfd(r2, 0x0, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x7f, 0x6, 0x1, 0xf8, 0x0, 0x1000, 0x40, 0xd, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x800, 0x4, 0x8000, 0x0, 0x0, 0x7}, r5, 0xc, 0xffffffffffffffff, 0x4) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f00000004c0)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 19:23:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000340)="db40951195b6532950962669900100000000000000d5f91a923723833f81282888da16ab6db697e7746796214237f3e848db2fb71974d4fbba9f554e501c2e51717fa12918ee0a07b5b76b81865d", 0x4e) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$reject(0x13, r2, 0x1, 0x6, 0xfffffffffffffffe) socket$kcm(0xa, 0x0, 0x11) [ 849.920416][T24246] binder: BINDER_SET_CONTEXT_MGR already set [ 849.926467][T24246] binder: 24233:24246 ioctl 40046207 0 returned -16 19:23:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) socket$kcm(0xa, 0x0, 0x11) 19:23:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000009100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 850.205104][T24255] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getpeername$unix(r0, &(0x7f0000000180), &(0x7f0000000100)=0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000080)=0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCADDDLCI(r7, 0x8980, &(0x7f0000000200)={'bond0\x00', 0x4}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYBLOB="010000ff7fffff00000002000000140002006272696467655a736c0000655f31000009000100739ab10078979ae06b5bb8c126df12"], 0x3}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x40028000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) recvfrom$inet6(r7, &(0x7f0000000380)=""/240, 0xf0, 0x0, &(0x7f00000002c0)={0xa, 0x4e23, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7048}, 0x1c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) socket$kcm(0xa, 0x0, 0x11) 19:23:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x40086607, &(0x7f00000004c0)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) [ 850.400160][T24280] binder: BINDER_SET_CONTEXT_MGR already set [ 850.434034][T24280] binder: 24266:24280 ioctl 40046207 0 returned -16 19:23:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000000000a100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 850.667558][T24297] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000080)={r3, 0x6, 0x7, "42818e35fb0dab6148de540f4ec794d7866678e722"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000100)=0x7fff, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 19:23:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) socket$kcm(0xa, 0x0, 0x11) 19:23:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x1, 0x9}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)="6204bad18d514e4a1f63cd2f9e89fc346f625c52189c4caf80b958f24dd433047a302890e0371c83dbba802a690e9aa858e989dcce365ea3c41d422256f25bd1073f9a4d25b9161350a5c637ee28db40c4420950b5502eb1d890b3329fb722ac85825da505d05b6649fe3bcf979ce3abad9edef3e24e21f2b79e2b7313137315c3bd6ce7c570b33f17c4e13bdd0658148a92054d441fa39b984ca45b1f44c4470fc394d1e4509a2f32a91799ca639c6cf6a6", 0xb2}, {&(0x7f00000002c0)="9ccc9be1471627ca1fbf1ac7a4f47dea9f607fbbfb2a8f80bd", 0x19}, {&(0x7f0000000340)="d363757737a85c7c42361bc1c35156e14df2bc60059befb221f5a6f1092c28dc0f6898500495b6fc5bf55a882801c7003cbcf965374683ea18171759b1e08db1c58ab40a40faabd9b14f721cfdb063f996bfe3bec84c78bbe741406d2e0d1be983591a9b03426d7737a7f7dd56db4335a43f4f06c1dfab01d0b16cbf17b884c2ea13d2d68af0e0c860b7dc7acebea0d56da1dc2228a3c9a34ee11fe6fda0af7fbfaa6a5b14b9e1fb5cc9e60f2ed997e933b915779f968b2236d18af2bc50776bba3328eaf126fc588ba31512e7fd387aa111c81f91e251c976a8627ff4c56e969a0efe4043", 0xe5}, {&(0x7f0000000440)="3c4e3bcef671efc73f9fab20a0b7", 0xe}, {&(0x7f0000000480)="37fc5e7ab688c106d083bab9acaf4f89e51e27526a4ea6cb4d952c13e68266e31128fab3c4a7d521041927e3b9b47bb840f9352ca01a4e5835039d9d1b636cbeb7bf9ecb2e569e7d7196a0a04652", 0x4e}, {&(0x7f0000000500)="d97d77af2dc87427f57f3f66fe8957591ed7c8e7e7e1fb7356ec2f0e461d9ea82ed63d4083b814575a463212d34d89927d90b582d27043eb4ffdeac20e7dd312ed19f4eab958dd13f375d6da86d42cf600f697ca1a887dbca12324d40f449690556676032e0231bfb9786ed82483", 0x6e}, {&(0x7f0000000580)="f5a9d631807210884cd5425ba86559277d4d8d58b6060859e2010476a21fc3923eee28c17a83f2c6184d43bae17da8481aa2a1", 0x33}, {&(0x7f0000000880)="4014ce9ba9330c4a0ce6d8b1a11f8da598f4fa42926fffe5c24b0fd19079462eed95f36df9c47430c5c2248067f5e1ac1992b5cfae7fce0a3e306dbffad46a69f3e96ac112eb5e93520a5cd19896c007fa4f9f6a38fdaa82e582df5ee6f6fb93fb5c360120024e1a62eedcfddcccba4570eb8e948b8b8954ba6af1279422d0abd1b760e222c4f542308386bddd5fe2d8dc3c5392a1bf69732e9b161abcebf514d6782abc59c59fec434fb1d6247ce01332c7e21dcfaec09308ac5216dafcc4c2157d81c5e7940bc43dae5d0135eb9f39c3eb8fe3e50fcc42736389d0ed0bd6c0c116492c81432b5ad1183f35d15043cad8dee4d2", 0xf4}, {&(0x7f0000000a00)="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", 0xfffffffffffffd25}, {&(0x7f00000006c0)="67c60b15a01ed7dfad3a87dc8ebd1f8cb84601c12cc61e27e8dfbbaa42f28bc99473420331f99337b4ecbda567b87635ba0fc4e3b443b86adf534ecea226134d1dd47dc1c2e91f70", 0x48}], 0xa, &(0x7f0000000800)="0fdcf225ee509ed12dfe8569bad7093d5832e465c71b01f58d596ed6e303b781bc18606d58d6f5", 0x27, 0x880}, 0x40000) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000180)={{{0xe, 0x1}}, 0x81, 0x0, &(0x7f0000000080)="a94f8b4b696f5e9874df0aa523342b0e525bae6bf37e861b941d6cefe537af96c9a73e2b8e3ccf0c4fcfcee9f498d1ac2892e67a31b69bafd90a66cef2def201557e3fb7266a82b3188b061e038e3b97ed267b269b054c17ceb6c25cca43420555d77c35daa73b0f0b6de85506bf6e36065449aecc3725cd4c72c4f7de642043d2"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2c6}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001a00)={&(0x7f0000000600)=ANY=[@ANYBLOB="7153f1ed", @ANYRES16=r5, @ANYBLOB="01002cbd7000fddbdf250b0000008000058034000280080002001800000008000100170000000800030005000000080001001c000000080002000200000008000400000100000c000280080001001500000008000100657468000c000280080001001600000007000100696200000800010075647000070001006962000008000100657468000700010069620000"], 0x94}, 0x1, 0x0, 0x0, 0x4080}, 0x4008000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) sendto$unix(r6, &(0x7f0000001a80)="c78d6aaf61e36794cdddd8fd7a3f7f72e637a43393008bf24fc1e3092eeca161a4f1388da1f790fca288c4ed27375c0f71f2f8974a5d6069c9f20f6eb8c30a6f6f5940d6e933c42971281a1b7c6e4ca2a8efeae3ee0056f96db8b5416c0ac06e7b235ac9c6e7", 0x66, 0x20000000, &(0x7f0000001b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 19:23:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000000000b100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 851.096885][T24332] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000080)={0x3, 0x1000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000000000c100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 851.216380][T24341] tipc: MTU too low for tipc bearer 19:23:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}) socket$kcm(0xa, 0x0, 0x11) 19:23:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x252000, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 851.530467][T24367] binder: BINDER_SET_CONTEXT_MGR already set [ 851.550488][T24365] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 851.568225][T24367] binder: 24353:24367 ioctl 40046207 0 returned -16 19:23:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x24008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xfffffeff, 0x2, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$KDDISABIO(r1, 0x4b37) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000000000d100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}) socket$kcm(0xa, 0x0, 0x11) 19:23:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000000000e100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x4, 0xde}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000240)=0x2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000100)=0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r3, 0x541c, &(0x7f00000000c0)={0xd, 0x7}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 852.160060][T24413] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100)={[0xfffffffffffffc01]}, 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) socket$kcm(0xa, 0x0, 0x11) 19:23:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000010100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r10, 0x0) 19:23:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f00000000c0)={0x2, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000001c0)={0x3, 'veth0_to_batadv\x00', {0x80000001}, 0x2}) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$TCSBRKP(r7, 0x5425, 0x80) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 852.548521][T24442] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000011100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendto$rxrpc(r2, &(0x7f0000000080)="320e37d66f4c57c1f8a9c7c7e6a813528d6540ee52d8cf09989384f1b515e6dca621e98ef65a7b69912324b38c47827a96dab69be6776a3e0cc7b077511b759a5a9620fec3f817912232ee47a4e90fef5c54a22fdd576701617e4bd22af317495598ae4617ccd724be2ebe8dafd6111701eec0df4f8dc160a2130a", 0x7b, 0x91, &(0x7f0000000100)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @multicast2}}, 0x24) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0xc0, 0x0) getsockname$netrom(r4, &(0x7f00000001c0)={{0x3, @default}, [@netrom, @netrom, @rose, @netrom, @remote, @rose, @bcast, @default]}, &(0x7f0000000240)=0x48) 19:23:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000080)={0x0, 0x5, 0x1, 0x94c3, 0x9, 0x8020, 0x6, 0x7, 0x603, 0x2, 0x7fffffff, 0x4}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) socket$kcm(0xa, 0x0, 0x11) 19:23:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) [ 852.930512][T24474] binder: BINDER_SET_CONTEXT_MGR already set [ 852.936560][T24474] binder: 24457:24474 ioctl 40046207 0 returned -16 19:23:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000012100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) mq_timedsend(r0, &(0x7f0000000180)="0f8d301896b82bd3546e93e4a5c8de1e6bb02e8a434acbec0d0088c6085d421f4d56c399a76dd67597e99f81a5268c0b3c254b054c3993e36019d697db0a2b7a2de3e9976c43bd0296bb7049eb7a38d13a948ac12e01bb6e302f422f9856ab30d049f6c96a7cb4d40dbc1aee48b93da3d5ff261a799cf9dc7bc8ed7381f75b72ebd0c6dcaa6fc6342f78fbef8d4786a5e36ac6d77b7ac1bd9964a05f143e6526311e3a4f4aeece969f0af7800f9711a02d892973278f987747fec0f178d9a564771afc9c43795b5e4ef488d251ba1d9464cda328547d5b844d7910a8a5b8e37d654478e2e956e5498c", 0xe9, 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 853.115018][T24488] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) recvfrom$l2tp6(r6, &(0x7f0000000080)=""/58, 0x3a, 0x10000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x6, 0x11) 19:23:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = msgget(0x3, 0x1) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000180)=""/245) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000025100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}) socket$kcm(0xa, 0x0, 0x11) 19:23:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000100)=0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 853.670330][T24530] binder: BINDER_SET_CONTEXT_MGR already set [ 853.686971][T24530] binder: 24516:24530 ioctl 40046207 0 returned -16 19:23:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) 19:23:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffffff) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1000018, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'GPL\x00'}}, {@access_uid={'access', 0x3d, 0xee00}}, {@cache_mmap='cache=mmap'}, {@cache_fscache='cache=fscache'}, {@access_any='access=any'}, {@version_u='version=9p2000.u'}, {@access_client='access=client'}, {@version_u='version=9p2000.u'}, {@aname={'aname', 0x3d, 'GPL\x00'}}]}}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000000003f100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}) socket$kcm(0xa, 0x0, 0x11) 19:23:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c40000000040000000000005c100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0x138, r1, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x20}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2c, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6d2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x21e}]}, 0x138}, 0x1, 0x0, 0x0, 0x10}, 0x800) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r3 = socket(0x22, 0x800, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f00000004c0)=0x1d0c44) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0xa, &(0x7f0000000280), &(0x7f0000000480)=0x4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000380)="179943b4260f8b1d646e7d4ab81d4de9e08188c3031451b833a23595de40dff3be66ced62d027293ac7cbb9c8120be3455c9f8ef4c7963e15f3513cab3398384223a19442f7cfedfc71ee6beae4e199f81cb54de8b854d5fdd6cdd7501d151d3c20cad3b267f903b13118dbb47868823743423548c4ed926701425936ce8680e31d6928498e0023c091de53c20daf0b20676730c5bbf7f3ff68bb4fc184ca63d08b57c118f90c1ef563e7192d42b11f4a341e87e422c9761339f2232c5e9d38f861d8a680877e3", 0xc7) socket$kcm(0xa, 0x0, 0x11) 19:23:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) [ 854.244429][T24567] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080)=0x8001, 0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) fcntl$addseals(r5, 0x409, 0x4) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 854.340875][T24576] binder: BINDER_SET_CONTEXT_MGR already set [ 854.374019][T24576] binder: 24566:24576 ioctl 40046207 0 returned -16 19:23:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}) socket$kcm(0xa, 0x0, 0x11) 19:23:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000fffffdfd100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000080)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100) fcntl$dupfd(r6, 0x406, r1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_HIDDEN_SSID={0x8}]}, 0x1c}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r12, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r9, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f00000000c0)) socket$kcm(0xa, 0x0, 0x11) [ 854.657281][T24594] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r5, @in, 0x0, 0x2}, 0x9c) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x1b5, 0x1, 0x4a6fc6b2b1dee6c6, 0x4, 0x0, 0x9d13, 0x3, 0x10001, r5}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 854.770658][T24609] binder: BINDER_SET_CONTEXT_MGR already set [ 854.794058][T24609] binder: 24597:24609 ioctl 40046207 0 returned -16 19:23:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3ff, 0x142) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000240)={r4, @in, 0x0, 0x2}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e22, 0x100, @rand_addr="ec49ba20f2bdaafeb07702771d3cca76", 0x2}}, 0xddf, 0x6699, 0x0, 0x7, 0x84, 0x0, 0x8}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r5, 0x40}, &(0x7f0000000240)=0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 854.882292][T24602] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:23:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200}) socket$kcm(0xa, 0x0, 0x11) [ 854.928508][T24604] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000fdfdffff100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 855.097790][T24629] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000feffff100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2000, 0x0) write$P9_RRENAME(r1, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) socket$kcm(0xa, 0x0, 0x11) 19:23:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500}) socket$kcm(0xa, 0x0, 0x11) [ 855.442454][T24611] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:23:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) [ 855.506036][T24657] binder: BINDER_SET_CONTEXT_MGR already set [ 855.522548][T24657] binder: 24647:24657 ioctl 40046207 0 returned -16 19:23:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) statx(r4, &(0x7f0000000080)='./file0\x00', 0x4000, 0xfff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000001c0)={0x7, 0xffff, {r3}, {r5}, 0x2, 0x3}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000c03062010f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) fcntl$dupfd(r1, 0x0, r2) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000200)=0xab6, 0x4) r3 = epoll_create(0x7fffffff) r4 = fcntl$dupfd(r0, 0x0, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x9913) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) r7 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x140) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={r7, r4, 0x12, 0x4, r8}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) r10 = socket$l2tp6(0xa, 0x2, 0x73) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000080)={0x2}) [ 855.688321][T24667] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:14 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000640)={@local, @local, 0x0}, &(0x7f0000000680)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x8}, 0x1400c841) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$kcm(0x2b, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r9, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x400, &(0x7f0000000080)) 19:23:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x260101, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x10, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4002000}, 0x448c1) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000000000000a0f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:14 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}) socket$kcm(0xa, 0x0, 0x11) 19:23:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) fanotify_mark(r1, 0x12, 0x8000001, r2, &(0x7f0000000180)='./file0\x00') bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) socket$inet6(0xa, 0x6, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) 19:23:14 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000080)=0xa127) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}}, 0x0) [ 856.286069][T24719] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000020000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$kcm(0x2b, 0x1, 0x0) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r8 = openat(r7, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r8, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:23:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00}) socket$kcm(0xa, 0x0, 0x11) 19:23:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x140b, 0x100, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004041}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 856.761489][T24763] binder: BINDER_SET_CONTEXT_MGR already set [ 856.778818][T24763] binder: 24743:24763 ioctl 40046207 0 returned -16 19:23:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x101082, 0x80) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000030000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 856.916600][T24772] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x7fffffff) r4 = fcntl$dupfd(r2, 0x0, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) perf_event_open$cgroup(0x0, r4, 0x40000000000005, 0xffffffffffffffff, 0xa) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) setrlimit(0xf, &(0x7f0000000080)={0x80000001, 0x7b22}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$kcm(0x2b, 0x1, 0x0) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r8 = openat(r7, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r8, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:23:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x7, 0x1, 0x0, 0x3, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 857.201021][T24800] binder: BINDER_SET_CONTEXT_MGR already set [ 857.220919][T24800] binder: 24783:24800 ioctl 40046207 0 returned -16 19:23:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x7fffffff) r4 = fcntl$dupfd(r2, 0x0, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x35}}, 0x18) 19:23:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x9) r4 = fcntl$dupfd(r2, 0x0, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000180)={0x106, 0x3, 0x4, 0x20000, 0x80000000, {r5, r6/1000+30000}, {0x3, 0x0, 0x7, 0x7, 0x1, 0x4, "75e6e7a7"}, 0x7ff, 0x1, @planes=&(0x7f00000000c0)={0x8, 0x80000000, @userptr=0xfffffffffffffff7, 0xffffffff}, 0xf54, 0x0, 0xffffffffffffffff}) ioctl$SG_SET_COMMAND_Q(r7, 0x2271, &(0x7f0000000100)=0xfff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000040000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, {0xa, 0x4e22, 0x8000, @dev={0xfe, 0x80, [], 0x3d}, 0x4}, 0xfffb, [0x3, 0x9, 0x81, 0x3, 0xfff, 0x9, 0x14618d7d, 0x8]}, 0x5c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x8, 0xf8, 0x3, 0x0, 0x1, 0x280, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x40000, 0x5, 0x2, 0x6, 0x8000000000, 0x0, 0x14}, r4, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x4, 0x5}, 0x0, 0x20}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 857.395014][T24812] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$kcm(0x2b, 0x1, 0x0) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r8 = openat(r7, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r8, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 857.560882][T24830] binder: BINDER_SET_CONTEXT_MGR already set [ 857.598422][T24830] binder: 24816:24830 ioctl 40046207 0 returned -16 19:23:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x90000, 0x0) ioctl$TIOCEXCL(r4, 0x540c) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x401) socket$kcm(0xa, 0x0, 0x11) 19:23:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) fsetxattr$security_evm(r2, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x3, "fdc78c4ef87a772337a8930efb5544"}, 0x11, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x2, @perf_config_ext={0x2, 0x4}, 0x4204, 0xfff}) socket$kcm(0xa, 0x0, 0x11) [ 857.656426][T24832] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000050000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000080)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100) fcntl$dupfd(r6, 0x406, r1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_HIDDEN_SSID={0x8}]}, 0x1c}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r12, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r9, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f00000000c0)) socket$kcm(0xa, 0x0, 0x11) 19:23:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$kcm(0x2b, 0x1, 0x0) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r8 = openat(r7, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r8, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00080a000000000000000000000005000600000002000a000000000000009a9346c44acfd04ddd49a60a2d2cb4e90000000000000000030000000000000002000000e00000010000000000000000"], 0x50}}, 0x0) 19:23:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x1, 0x70, 0xfc, 0x0, 0xff, 0x0, 0x0, 0x0, 0xa082, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x1, 0x2, @perf_bp={0x0}, 0x408, 0x0, 0x0, 0x0, 0x7}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x460c01, 0x0) [ 857.970307][T24862] binder: BINDER_SET_CONTEXT_MGR already set [ 857.992436][T24862] binder: 24849:24862 ioctl 40046207 0 returned -16 19:23:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x9b0000, 0x8fdfac53, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x980913, 0x9, [], @p_u16=&(0x7f0000000180)=0x6}}) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffffff) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r1, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xd}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1f}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x8004}, 0x804) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) r7 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r8 = epoll_create(0x7fffffff) fcntl$dupfd(r7, 0x0, r8) r9 = dup2(r7, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET(r9, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x1, 0x1, 0x401, 0x0, 0x0, {0x5, 0x0, 0x5}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4090}, 0x4048040) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 858.127357][T24875] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 19:23:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000060000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = creat(&(0x7f0000002280)='./file0\x00', 0xc1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) statx(r2, &(0x7f0000000100)='./file0\x00', 0x100, 0x400, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r3, 0xee01) bind$nfc_llcp(r0, &(0x7f00000022c0)={0x27, 0x1, 0x1, 0x6, 0x81, 0x3, "922c82dee4a7bd3e65781f6c4c7f04939f0b2d7066bfec9d52b1b12d8308fac502530348ba82f8beb75d88516d16e3e939bb69ab10af6ea8905fbace3e00b4", 0x3a}, 0x60) rmdir(&(0x7f0000000340)='./file0\x00') bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) exit(0x80000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40c00, 0x0) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r7 = creat(&(0x7f00000002c0)='./file0/file0\x00', 0x46) renameat2(r6, &(0x7f0000000280)='./file0\x00', r7, &(0x7f0000000300)='./file0\x00', 0x1) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) [ 858.389778][T24864] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = accept4$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x40800) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000070000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:17 executing program 1 (fault-call:10 fault-nth:0): rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:23:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$key(0xf, 0x3, 0x2) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r7 = openat(r6, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r7, &(0x7f0000000340)=""/202, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 858.736261][T24918] binder: BINDER_SET_CONTEXT_MGR already set [ 858.762679][T24918] binder: 24912:24918 ioctl 40046207 0 returned -16 19:23:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) fcntl$dupfd(r1, 0x406, r4) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x80, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x5}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0xa, 0x218, 0x6}, &(0x7f0000000340)=0x914, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xe, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x13, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r1}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r9, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x24004091) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x6b22, 0x1}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r7, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x7, 0x0, [], 0x5, 0x6}) socket$kcm(0xa, 0x0, 0x11) [ 858.901848][T24927] FAULT_INJECTION: forcing a failure. [ 858.901848][T24927] name failslab, interval 1, probability 0, space 0, times 0 [ 858.914869][T24927] CPU: 1 PID: 24927 Comm: syz-executor.1 Not tainted 5.6.0-rc3-syzkaller #0 [ 858.923549][T24927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 858.933604][T24927] Call Trace: [ 858.936908][T24927] dump_stack+0x1fb/0x318 [ 858.941254][T24927] should_fail+0x4b8/0x660 [ 858.945690][T24927] __should_failslab+0xb9/0xe0 [ 858.950468][T24927] ? __sigqueue_alloc+0x31a/0x4b0 [ 858.955501][T24927] should_failslab+0x9/0x20 [ 858.960001][T24927] kmem_cache_alloc+0x56/0x2e0 [ 858.964762][T24927] __sigqueue_alloc+0x31a/0x4b0 [ 858.969604][T24927] __send_signal+0x4fe/0xcc0 [ 858.974198][T24927] send_signal+0x6e0/0x830 [ 858.978600][T24927] ? rcu_lock_release+0x21/0x30 [ 858.983437][T24927] ? __lock_task_sighand+0x237/0x260 [ 858.988745][T24927] send_sig+0x98/0x110 [ 858.992808][T24927] sctp_sendmsg+0x2034/0x3570 [ 858.997498][T24927] ? tomoyo_socket_sendmsg_permission+0x20f/0x310 [ 859.003922][T24927] inet_sendmsg+0x147/0x310 [ 859.008417][T24927] ? inet_send_prepare+0x250/0x250 [ 859.013514][T24927] kernel_sendmsg+0x109/0x140 [ 859.018183][T24927] sock_no_sendpage+0x100/0x140 [ 859.023082][T24927] sock_sendpage+0xf0/0x120 [ 859.027584][T24927] pipe_to_sendpage+0x238/0x320 [ 859.032416][T24927] ? sock_fasync+0x100/0x100 [ 859.037023][T24927] __splice_from_pipe+0x33d/0x870 [ 859.042053][T24927] ? generic_splice_sendpage+0x180/0x180 [ 859.047725][T24927] generic_splice_sendpage+0x114/0x180 [ 859.053183][T24927] ? iter_file_splice_write+0xe40/0xe40 [ 859.058722][T24927] __se_sys_splice+0x719/0x1ac0 [ 859.063564][T24927] ? __f_unlock_pos+0x19/0x20 [ 859.068240][T24927] ? check_preemption_disabled+0xb4/0x260 [ 859.073940][T24927] ? debug_smp_processor_id+0x9/0x20 [ 859.079218][T24927] ? debug_smp_processor_id+0x1c/0x20 [ 859.084579][T24927] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 859.090658][T24927] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 859.096379][T24927] __x64_sys_splice+0xe5/0x100 [ 859.101145][T24927] do_syscall_64+0xf7/0x1c0 [ 859.105644][T24927] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 859.111522][T24927] RIP: 0033:0x45c479 [ 859.115404][T24927] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 859.134989][T24927] RSP: 002b:00007efd1612fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 859.143391][T24927] RAX: ffffffffffffffda RBX: 00007efd161306d4 RCX: 000000000045c479 19:23:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000080000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000180)=0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 859.151342][T24927] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000003 [ 859.159294][T24927] RBP: 000000000076bf20 R08: 0000000000000002 R09: 0000000000000000 [ 859.167247][T24927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 859.175318][T24927] R13: 0000000000000b9f R14: 00000000004ce270 R15: 0000000000000000 19:23:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x5cd24, 0x0, 0x0, 0x5, 0xfffffffffffffffc}) socket$kcm(0xa, 0x0, 0x11) [ 859.396247][T24943] EXT4-fs warning: 1 callbacks suppressed [ 859.396258][T24943] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) 19:23:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7fff, 0x301000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0xa, &(0x7f00000000c0)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00000001c0)={r3, 0x1f}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:18 executing program 1 (fault-call:10 fault-nth:1): rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:23:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x100, 0x8, 0xf2], 0x3, 0x7, 0x1, 0x1000, 0x9, 0xa, 0x4, {0x80000001, 0xfff, 0x3, 0x80, 0x9, 0x484, 0x1, 0x0, 0x9, 0x2, 0x110a, 0xeff, 0x3, 0x1, "1a93db18e44e831335156d6105c1b55227d3ca0b912080d87af72d7c6f3a8c91"}}) [ 859.599831][T24939] binder: BINDER_SET_CONTEXT_MGR already set [ 859.605878][T24939] binder: 24933:24939 ioctl 40046207 0 returned -16 19:23:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000090000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 859.725554][T24965] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:18 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:23:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$key(0xf, 0x3, 0x2) socket$kcm(0x2b, 0x1, 0x0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffffff) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r6 = openat(r5, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) getdents(r6, &(0x7f0000000340)=""/202, 0xca) [ 859.830399][T24971] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pselect6(0x40, &(0x7f0000000080)={0x1000, 0x7, 0x1f, 0x200, 0xdaec, 0xddba0000000000, 0x101, 0x7fff}, &(0x7f00000000c0)={0x3, 0x6, 0xfffffffffffffff7, 0x5, 0x0, 0x200, 0x31f, 0x3ff}, &(0x7f0000000100)={0x7, 0x1000, 0x7fff, 0x2, 0x100, 0x9, 0x659b, 0x20}, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x9]}, 0x8}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x20000}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) 19:23:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r2 = socket$isdn(0x22, 0x3, 0x23) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x60, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'rose0\x00', r5}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x6, &(0x7f00000000c0)=@raw=[@alu={0x7, 0x0, 0x3, 0x8, 0x9, 0x40, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @map={0x18, 0x2, 0x1, 0x0, r7}], &(0x7f0000000180)='GPL\x00', 0x145b, 0x0, 0x0, 0x40f00, 0x1, [], r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0xf, 0x80000000, 0x9}, 0x10}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) rt_sigreturn() 19:23:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000000a0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:18 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x4, 0x0) 19:23:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$key(0xf, 0x3, 0x2) socket$kcm(0x2b, 0x1, 0x0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffffff) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) openat(r5, &(0x7f0000000280)='./file0\x00', 0x400203, 0x180) [ 860.306302][T25007] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:18 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x34000, 0x0) 19:23:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x8, 0x2, 0x0, 0x20, 0x0, 0x401, 0x8018, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x2, @perf_bp={&(0x7f00000000c0), 0x6}, 0x21, 0x9, 0x3, 0x0, 0x0, 0x8, 0x2}, 0xffffffffffffffff, 0x8, r2, 0x2) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000080)={0x400, 0x10000, 0x101}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r5}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 860.380211][T25023] binder: BINDER_SET_CONTEXT_MGR already set [ 860.419909][T25023] binder: 25008:25023 ioctl 40046207 0 returned -16 19:23:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$key(0xf, 0x3, 0x2) socket$kcm(0x2b, 0x1, 0x0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffffff) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) 19:23:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) 19:23:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000000b0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:19 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x3) [ 860.713387][T25046] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000000c0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:19 executing program 4: r0 = getpid() ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x41000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc00}}, r0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x800, 0x220, &(0x7f00000000c0)={0xfffffffffffffff9, 0x7fffffff, 0x9, 0x3f}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$key(0xf, 0x3, 0x2) socket$kcm(0x2b, 0x1, 0x0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffffff) fcntl$dupfd(r3, 0x0, r4) 19:23:19 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000080)={0xaa3, 0x90, 0x7fff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x280, 0x71, 0x0, 0x9}) io_setup(0x3f, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_getevents(r2, 0x1, 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f00000001c0)={r3, r4+30000000}) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) mq_timedsend(r7, &(0x7f0000000200)="0f7a05bad4e5c74acf8fa4e0aa06284ad8d9f9b335a965cb8793c4ade219d9e5d931f772373e6407021e928ba042cc58926f7e0923384859d3d8c76dada30e6f893d82e4bf348adaddd20934bf5429071dc555b01f5746c25b044292a3", 0x5d, 0x9, &(0x7f00000002c0)={r8, r9+30000000}) socket$kcm(0xa, 0x0, 0x11) 19:23:19 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0xf) 19:23:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x14000000, 0xfffffffd, 0x4d, 0x29e}) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 861.043223][T25075] binder: BINDER_SET_CONTEXT_MGR already set [ 861.069729][T25075] binder: 25061:25075 ioctl 40046207 0 returned -16 19:23:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000000d0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 861.161439][T25080] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:19 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x300) 19:23:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$key(0xf, 0x3, 0x2) socket$kcm(0x2b, 0x1, 0x0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) epoll_create(0x7fffffff) 19:23:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_HIDDEN_SSID={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x60, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="020025bd7000fcdbdf25160000000a0006000000000104000008000300", @ANYRES32=r7, @ANYBLOB="29769d7b959cb3add141b8b0616cb24cb49ed9d36c3df5cda05c2570076331949fd4eb3186c2383283c569ba5942799a32e0181180c8862d96f49a2ae919af20"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x10058054) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) socket$isdn_base(0x22, 0x3, 0x0) [ 861.410212][T25103] binder: BINDER_SET_CONTEXT_MGR already set [ 861.421343][T25103] binder: 25090:25103 ioctl 40046207 0 returned -16 19:23:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x4, @perf_config_ext={0x700000000, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x4}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:20 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0xf00) 19:23:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000000e0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$key(0xf, 0x3, 0x2) socket$kcm(0x2b, 0x1, 0x0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) 19:23:20 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x3f00) 19:23:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x4, 0x11) 19:23:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000100000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000640), &(0x7f0000000680)=0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$key(0xf, 0x3, 0x2) socket$kcm(0x2b, 0x1, 0x0) socket$inet(0x2, 0x3, 0x1) 19:23:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:20 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x1000000) 19:23:20 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x3000000) [ 862.152313][T25151] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$key(0xf, 0x3, 0x2) socket$kcm(0x2b, 0x1, 0x0) 19:23:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000110000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = getpid() ptrace$setregs(0xf, r4, 0x80, &(0x7f0000000380)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x81, 0xa0, 0x6e, 0x2, 0x0, 0xdecb, 0x50, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x7fffffff}, 0x2, 0x100000000ff, 0x7ff, 0x9, 0xff, 0xffffffff, 0xa6}, r4, 0x10, r5, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x3, 0x3b4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:20 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0xf000000) 19:23:20 executing program 5: bind$bt_hci(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x2, 0xa81d058c4e581ff7}, 0x6) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x400000, 0x0) r0 = getpid() ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f00000003c0)='mime_type,trusted-*em1\x00'}, 0x30) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = perf_event_open(0x0, r1, 0x2, r2, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x598da73ebb2c036, 0x0) mmap$snddsp_control(&(0x7f0000ff7000/0x8000)=nil, 0x1000, 0x0, 0x100010, r7, 0x83000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000180)={0x4, 0x9ee, 0x0, 0xc00000, 0x2, [{0x5, 0x100, 0x2, [], 0x102}, {0x3f, 0x6, 0x3, [], 0x4}]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000000c0), 0x4) ioctl$TIOCNXCL(r7, 0x540d) socket$kcm(0xa, 0x0, 0x11) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2}}, 0xa8, 0x5, 0x1, 0x0, 0x1, 0xfffffff8, 0xe3}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r8, 0x4ff}, &(0x7f0000000340)=0x8) 19:23:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$key(0xf, 0x3, 0x2) 19:23:21 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x3f000000) [ 862.551683][T25189] binder: BINDER_SET_CONTEXT_MGR already set [ 862.551791][T25187] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 862.578498][T25189] binder: 25174:25189 ioctl 40046207 0 returned -16 19:23:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000120000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:21 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0xc3ffffff) 19:23:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 19:23:21 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x70c1ba9ed7dd8696}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x274, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x94, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7cae8f3a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xdb7238}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x190683f6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}]}, {0x4}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31340b54}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61444978}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6892b423}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x142707ed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c9ed988}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1c4, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x42c06b2a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28a106a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e7c15e6}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3458b33c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16c28219}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x74c95e4f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf2d816d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47e7bad7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ffac3cf}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3586063}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x761b11ef}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25ed010e}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1546831}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6935ce7a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x739f8264}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24ba345}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29fda0c3}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d0e1371}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6fd50eb3}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71c8fab1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x509593bc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x611ef531}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c6f9638}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14c7e75d}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x274}, 0x1, 0x0, 0x0, 0x42810}, 0x11) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000005c0)={{0x3, 0x0, @identifier="e879bd8d077df7b57da8e74349685538"}}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0xbd70, 0x2, 0x4, 0x80000000, 0xfffffffd, {}, {0x4, 0x0, 0x7f, 0x4, 0x3, 0x1f, "baed584b"}, 0x474, 0x1, @offset=0x26e2b6ca, 0xffffffff, 0x0, r0}) write$eventfd(r6, &(0x7f0000000200)=0x315, 0x8) socket$kcm(0xa, 0x0, 0x11) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000080)={0x81, 0x1, 0x1, 'queue0\x00', 0x7}) 19:23:21 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0xfeffffff) 19:23:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="34e6a269", @ANYRES16=r3, @ANYBLOB="010000ff7fffff00000002000000140002006272696467655a736c0000655f31000009000100739ab10078979ae06b5bb8c126df12"], 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r3, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x8081) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) socket$kcm(0x29, 0x5, 0x0) [ 863.012796][T25221] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000250000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:21 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0xffffffc3) 19:23:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:23:21 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0xfffffffe) [ 863.270448][T25245] binder: BINDER_SET_CONTEXT_MGR already set [ 863.305369][T25245] binder: 25232:25245 ioctl 40046207 0 returned -16 19:23:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) r2 = getpid() ptrace$setregs(0xf, r2, 0x80, &(0x7f0000000380)) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x40, r2}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:22 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x100000000000000) 19:23:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c4000000004000000005c0000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:22 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x300000000000000) 19:23:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000300100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:22 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0xf00000000000000) 19:23:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() ptrace$setregs(0xf, r2, 0x80, &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(0x0, r3, 0xe, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:22 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x3f00000000000000) 19:23:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000500100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:22 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0xc3ffffff00000000) 19:23:22 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 864.370381][T25313] binder: BINDER_SET_CONTEXT_MGR already set [ 864.384317][T25313] binder: 25305:25313 ioctl 40046207 0 returned -16 19:23:22 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0xfeffffff00000000) [ 864.476799][T25315] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000600100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:23 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0xffffffff00000000) 19:23:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 864.750350][T25334] binder: BINDER_SET_CONTEXT_MGR already set [ 864.756400][T25334] binder: 25323:25334 ioctl 40046207 0 returned -16 19:23:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000700100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x4, @perf_config_ext={0x100, 0x9}, 0x40002, 0x0, 0x0, 0x5}) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) io_setup(0x80, &(0x7f0000000100)=0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_cancel(r2, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x3, r0, &(0x7f0000000180)="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", 0x1000, 0x82, 0x0, 0x1, r3}, &(0x7f00000011c0)) semop(r1, &(0x7f0000000080)=[{0x0, 0x3}, {0x2}], 0x2) semctl$GETVAL(r1, 0x3, 0xc, &(0x7f0000000080)=""/15) socket$kcm(0xa, 0x0, 0x11) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) epoll_create(0x7fffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x10d, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018280000", @ANYRES32, @ANYBLOB='\x00\x00\x00s'], &(0x7f0000000280)='GPL\x00', 0x1000, 0x94, &(0x7f00000002c0)=""/148, 0x41000, 0x4, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x5, 0xfffffffc, 0x7fff}, 0x10, r5, r6}, 0x74) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001200)=r5, 0x4) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) fallocate(r4, 0x12, 0x1, 0x0) 19:23:23 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup3(r4, r3, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x80000001, 0x0) r11 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r12 = epoll_create(0x7fffffff) fcntl$dupfd(r11, 0x0, r12) write$binfmt_elf64(r6, &(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="7e848de6d1f7baed1e565563f97c08ae4d2b29c82d8bae2e2469fc0c54f4de905161059782da3bcae3f3a0d7bd5828cceeeb6f09ed9267aa3eba6f17e39a80e78601d36386322cf33055e170744453df1da7f4aaefcee8f7f3fdf28c6b16f6783bc8fb418d39497dcec20d44a7edfb6b", @ANYRES64, @ANYBLOB="e96a5126a0d97e1782bd5d3309e67456d4a8113db11e207fedc5fc015e1701cf5d5c41898dec00c967738ec9565a21cb86f86ac67a7b0628131c390f131de6a204fbfb816f3ceb2db3de98c31f8613ffe3d748d742808cefa49ba8606ab2f3d5bd94b853a763af670b013d3618f966a2bc", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX=r6], @ANYRESOCT, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYRESHEX=r1, @ANYRES16=r8, @ANYRESOCT=r10, @ANYPTR], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC, @ANYPTR, @ANYRES16, @ANYPTR64], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES64=r12, @ANYPTR], @ANYRESDEC=r1]], 0x8) splice(r0, 0x0, r5, 0x0, 0x2, 0x0) 19:23:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x101000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="880100002500010029bd7000ffdbdf250700000008009300e00000015adf2507e13815a278acd15382fcd27e94fb97f1d9a296dc068e0aa8b9a5ea74cfc81216a73604eaae0eae8fa7050000006f97607a4c1175c538ccf8381fdbb6e12c88c4b2293794bb46b056512627182fcc442091b1a0d5e4eca91dc3f650ad598086a0d03451f95255f4bcce417cedfb44a12b52060446ec31993362546ce5820e7d927c72120cca47f931b392c288ec892de27a9d847db0d2a71b34a0c2fc8177230d03235bda1e7770b688ef064d279f92457b8c5a9ffcb74bc7fdaedaf0e9cc87a6105447e86b004d7fbd0973480c5b00053cf5fd0628d042ae47174a3e648396cd0c001180080067005b0000008635809dd04c0bfce66f46ea5e0ba42e4403c0954324a9fcf62334c89dc75a789745a7034e4fb92bd6f9920e9f7e01bbf1256615f36c321e2d14c84eb8844bf2deac9404f204252a57539d3628d6380353e8972a6a8fb0e7fbca55e0006207bc603f409d7b6e6e39b7d8bbaa5f17035d1170da2e80991fe9dc1ea9df"], 0x188}, 0x1, 0x0, 0x0, 0x4095}, 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r8, 0x65, 0x4, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)=0x6) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) sched_getparam(r0, &(0x7f0000000100)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 865.054451][T25348] binder: BINDER_SET_CONTEXT_MGR already set [ 865.062348][T25346] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 865.081313][T25348] binder: 25340:25348 ioctl 40046207 0 returned -16 19:23:23 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000000c0)={0x5, 0x9, 0x6}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$FBIOGET_FSCREENINFO(r2, 0x4602, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl(r1, 0x1000008812, &(0x7f0000000300)="080db5055e0bcfe847a071a6d495e07211de4b0ff245a87bb0f82235f738bd8c258a24b23fefd4e6562f39a1d487db722173bf3b33cf6f3b4e659961b5724f825fefddc44d1740f0b2d352550e5ba4668996de31f969a48323c22c63f43e72e2c37e955cf8d082ec624b2d06bcecf174cce60d348b617c1e16ed91469a3f45b1dd77b840ccf0b2a283cea2adcf2e50389dd1fc7a801e8424d2f442dfc6fe8e0500000000000000d2db6e") r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = dup3(r8, r7, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r10, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x60a00, 0x0) write$P9_RREADLINK(r11, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) splice(r0, 0x0, r9, 0x0, 0x2, 0x0) 19:23:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) fcntl$dupfd(r0, 0x0, r1) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, r2, 0x0) gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x43, 'syz0\x00', @default, 0x9, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1c, &(0x7f0000000240)=""/14, &(0x7f00000000c0)=0xe) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000004440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000004540)={&(0x7f0000004480)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r6, @ANYBLOB="00012cbd7000fedbdf250800000008000500ac1e010105000100010000001400060065727370616e30000000000000000000140002000000000000000000000000000000000125797374656d5f753a6f626a6563745f723a67657474795f6574635f740000000005000100010000002b00070073797374656d5f753a6f626a6563745f723a73657472616e735f7661725f72ba4a88756e5f"], 0x3}}, 0x4008000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x74, r6, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:vhost_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x4084) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) r7 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r8 = epoll_create(0x7fffffff) r9 = fcntl$dupfd(r7, 0x0, r8) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) ioctl(r10, 0x9, &(0x7f0000000380)="9a3130045b1eb6fdc926d2a02f334fcb67bb5446f346ff4dd685a98d21b8ad59c1bbda296c96c7e814e768e4e236c4e05ffd5db105a9a20e12223a4abfb1d6a56e0b8f06be65b40de9f8adf0cf35ae01de76ab3fd8d5a2f7cecbaa086bff60a48590cc59913e82149e3de8da07fb842aebc47f524e77ec6f450218d9fa0412196bf01a0ef64e1dcf7851d84df000ce") r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r9, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c000000f082b8998c3ecc320c72d82fa6418f71d8d563b83474abd8dd3b027891a10bafca15fbc209142de1258a37aed2696b2fce3663dc716154b28f8098760fe66a105ad35e2604ced7181f39c2cba28924bae0a936cc356910b5482a31e0c967", @ANYRES16=r11, @ANYBLOB="010027bd7000fbdbdf2512000000050038000100000008002c000100"/38], 0x2c}, 0x1, 0x0, 0x0, 0x4084}, 0x4000090) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000900100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) r3 = epoll_create(0x7fffffff) r4 = fcntl$dupfd(r2, 0x0, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x200, @initdev}, 0x10) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000080)={0x1, 0x1, 0x2, 0x1, 0x7}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000000180)="ba76dbad09fedb77472e5e5f9755a2a64e3964689deec64fe6934281f27bf4c6e2f6a2925937db2686b95a01c72dc7d81dfc839656554ffbc0252a678d6470229a07da42f7e6ace422d5b5e79b0d9d4f75f371b17a3fdd59ee8ea18d9315e49d7548624877781aa8fd2e84a0875c7c6ab06984f15b1051c3a88b2e") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$KVM_SMI(r0, 0xaeb7) 19:23:24 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) listen(r8, 0x9) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 865.490294][T25380] binder: BINDER_SET_CONTEXT_MGR already set [ 865.507223][T25380] binder: 25366:25380 ioctl 40046207 0 returned -16 19:23:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 865.566968][T25374] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) close(r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0, 0x7}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000a00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:24 executing program 5: r0 = getpid() ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) getitimer(0x0, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) 19:23:24 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:23:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 866.085047][T25416] binder: BINDER_SET_CONTEXT_MGR already set [ 866.103656][T25416] binder: 25409:25416 ioctl 40046207 0 returned -16 [ 866.105038][T25414] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = accept4$netrom(r0, &(0x7f00000000c0)={{}, [@remote, @netrom, @default, @rose, @null, @remote, @bcast, @rose]}, &(0x7f0000000180)=0x48, 0x800) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f00000001c0)={0x7, 'syzkaller1\x00', {0x6}, 0x6}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_HIDDEN_SSID={0x8}]}, 0x1c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r3, 0x20, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x15}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x885}, 0x40) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r10, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') 19:23:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000b00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x980f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x2502}, 0x0, 0xb, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresgid(r4, r5, 0xffffffffffffffff) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r1, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_HIDDEN_SSID={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r7, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6a76abebbe0f548ee6b23cfb37e46ab030104b83931c5d29ff0123667e8752a6d7964ead8dae34b985fd8bdcda87f2391e0966c43cfa2793b76f282b2ed614dd20d434d8e41fe131bcc66d45cc124b2ca8157f950251f50590e738fc7cd790f5317e20ccc87ebdea43438d117308ff896d835281e8cd219bce506abdb2f4475114", @ANYRES16=r9, @ANYBLOB="000128bd7000ffdbdf250b0000000800090001ac0f00"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:24 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unlink(&(0x7f0000000340)='./file0\x00') r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400600, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = dup3(r1, r5, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0xfb, 0x9, 0x3, 0x5, 0x0, 0x1, 0x6168, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x17, 0x101}, 0x400, 0x4, 0x80000001, 0x8, 0x1ff, 0x8, 0x3ff}, r3, 0xc, r6, 0x6) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) accept$netrom(r8, &(0x7f0000000280)={{}, [@bcast, @null, @null, @null, @bcast, @remote, @default, @bcast]}, &(0x7f0000000300)=0x48) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = dup3(r10, r7, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x6, 0x18020) write$binfmt_elf64(r12, &(0x7f0000000240)=ANY=[@ANYRES32=r11], 0x4) splice(r0, 0x0, r11, 0x0, 0x2, 0x0) [ 866.253721][T25423] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:23:24 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x4, 0x0, 0x200000}) socket$kcm(0xa, 0x0, 0x11) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x8000, 0x3}, 0x10) [ 866.430221][T25436] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:25 executing program 3: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000c00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 866.599143][T25433] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 866.619549][T25449] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:25 executing program 3: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:25 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5f2cee774d09e4897") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 866.845117][T25423] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 866.905855][T25473] binder: BINDER_SET_CONTEXT_MGR already set [ 866.920918][T25473] binder: 25457:25473 ioctl 40046207 0 returned -16 19:23:25 executing program 3: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 866.982305][T25436] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:23:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000d00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 867.270142][T25490] binder: BINDER_SET_CONTEXT_MGR already set [ 867.284188][T25490] binder: 25487:25490 ioctl 40046207 0 returned -16 19:23:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3f, 0x2}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r3, 0x9d, "30161d05115774bba3eb9d36d58ce218a5f8de67e651a97c7b6f043ec75f7c21472c3604238923a62f4e1b5b5b8cea4792039c5da91a6335d9ebe5ed3d9a365300974cfa98986bb68cb21d1a3c62afbf657aa080f5d0b7079f83cfb39d7f29014af68afd6af2cc3f3424be540eb703ff21612be5a23fb4614ad7efc5feb994e9826c8f5593e3a64d478d3fca52dfe66e9c78c2714b5fc6c4accfb2db34"}, &(0x7f0000000100)=0xa5) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x200, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10802}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x194, r4, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffc0}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'xfrm0\x00'}}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc7b}]}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff60}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4004}, 0x24000800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) 19:23:25 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000280)=""/239) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = dup3(r6, r3, 0x0) close(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0205647, &(0x7f0000000180)={0xa10000, 0x3, 0x788, r10, 0x0, &(0x7f0000000100)={0x9c0001, 0xffffa2c2, [], @value=0x40}}) write$binfmt_elf64(r8, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r7, 0x0, 0x2, 0x0) 19:23:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x25, &(0x7f0000000240)={r7, @in, 0x0, 0x2}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={r7}, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r9 = epoll_create(0x7fffffff) fcntl$dupfd(r8, 0x0, r9) fcntl$lock(r9, 0x6, &(0x7f0000000080)={0x2, 0x2, 0x1ff, 0x6c2, r0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$P9_RLINK(r2, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x301) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 19:23:25 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000e00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 867.447102][T25493] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:26 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:26 executing program 1: rt_sigprocmask(0x1, &(0x7f00000001c0)={[0x3]}, 0x0, 0xfffffffffffffeca) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 867.660366][T25518] binder: BINDER_SET_CONTEXT_MGR already set [ 867.682004][T25518] binder: 25506:25518 ioctl 40046207 0 returned -16 19:23:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:26 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000001100100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r5, @in={{0x2, 0x4e20, @rand_addr=0x6}}, 0x0, 0x8001, 0x3, 0x7, 0x89, 0x4}, &(0x7f0000000240)=0x9c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000080)=0x7f) socket$kcm(0xa, 0x0, 0x11) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000280)=@generic={0x2, 0x800, 0x1}) [ 867.929767][T25531] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:26 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) r9 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r10 = epoll_create(0x7fffffff) r11 = fcntl$dupfd(r9, 0x0, r10) connect$inet(r11, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r12 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r13 = epoll_create(0x7fffffff) r14 = fcntl$dupfd(r12, 0x0, r13) connect$inet(r14, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) r16 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r17 = epoll_create(0x7fffffff) fcntl$dupfd(r16, 0x0, r17) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[@ANYRES16=r17], 0x2) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:23:26 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 868.057698][T25538] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:26 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe8475b425dd84aa071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:23:26 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) fcntl$dupfd(r1, 0x0, r2) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x6, 0xffffffc1, 0x401, 0x9, 0xffff9eb4}) 19:23:26 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:26 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) 19:23:27 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 868.470414][T25571] binder: BINDER_SET_CONTEXT_MGR already set [ 868.479007][T25570] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 868.498315][T25571] binder: 25556:25571 ioctl 40046207 0 returned -16 19:23:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000001200100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:27 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000000, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) fcntl$dupfd(r6, 0x0, r7) sendfile(r6, r4, 0x0, 0xda7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = dup3(r8, r5, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r10, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r9, 0x0, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_udp_int(r11, 0x11, 0x67, &(0x7f0000000080), &(0x7f0000000180)=0x4) 19:23:27 executing program 5: gettid() r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0xfd, 0x80}, 'port1\x00', 0x20, 0x20800, 0x100, 0x1, 0x400, 0xc00000, 0x7, 0x0, 0x5, 0x3}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) r2 = dup(r0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x1000000005) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) socket$kcm(0xa, 0x0, 0x11) setrlimit(0x3, &(0x7f00000000c0)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000100)={0x2e, 0x8, 0x8, 0x100, 0x20, 0x5}) r3 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x2000000000000, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) bind$bt_l2cap(r4, &(0x7f0000000340)={0x1f, 0xff, @none, 0x800}, 0xe) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) 19:23:27 executing program 3: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 868.807384][T25592] binder: BINDER_SET_CONTEXT_MGR already set [ 868.841885][T25592] binder: 25586:25592 ioctl 40046207 0 returned -16 19:23:27 executing program 3: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:27 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000180)=""/76, &(0x7f0000000200)=0x4c) 19:23:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000002500100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:27 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x102000890f, &(0x7f0000000280)="080db5055e0bcfe847a0716ddc77a0c6bd44e747f1624428aa4c4584aeb4ac8c3a1b420ea5c11cbd1696992803716969b74a8e03d5a30be7461694ff911d13825a16c684f2eb3b6cb9df6e15f6bc1aa11259c3621710793193581d5360a9f30d2c972276d396ef91b390eb5a9589571c11abf5be234bdf6c807618304f3cf555768ed6c95901612efc0da1da9ef2") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:23:27 executing program 3: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:27 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) socket$netlink(0x10, 0x3, 0xe) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 869.240306][T25624] binder: BINDER_SET_CONTEXT_MGR already set 19:23:27 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 869.287597][T25624] binder: 25611:25624 ioctl 40046207 0 returned -16 19:23:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000003f00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:27 executing program 5: lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="00fb7b031f09ff03b91437a54feaaf1ac42e79b4aedeef80c8256db2c937ed75ed9fbb2fab79e222b4270cc087fdccd5cab78ffddc5343468a6c131bc900a5915a4898a1f3cc6d004d06c7dac061201f777ee5b24014e34dbdd5e34e24dba4d0b439e9de3d7efbcb037bf757f5f8cc6e9da6e90e16e0974aa2d2dd"], 0x7b, 0x2) r0 = getpid() ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x69) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0xe4202, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/45}) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000200)) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x40618}) socket$kcm(0xa, 0x0, 0x11) 19:23:28 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x14) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:23:28 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 869.557364][T25640] EXT4-fs warning: 2 callbacks suppressed [ 869.557374][T25640] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:28 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:23:28 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40001, 0x0) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x24) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup3(r4, r3, 0x0) close(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r1, 0x0, r5, 0x0, 0x2, 0x0) 19:23:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000005c00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x10d, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018280000", @ANYRES32, @ANYBLOB='\x00\x00\x00s'], &(0x7f0000000280)='GPL\x00', 0x1000, 0x94, &(0x7f00000002c0)=""/148, 0x41000, 0x4, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x5, 0xfffffffc, 0x7fff}, 0x10, r2, r3}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x5a, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x2}, 0x0, 0x0, &(0x7f00000003c0)={0x3, 0xa, 0x1, 0x7f}, &(0x7f0000000400)=0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x101}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r5, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x1, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x20000040) sched_rr_get_interval(r0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) recvfrom(r6, &(0x7f00000001c0)=""/89, 0x59, 0x40000023, &(0x7f0000000240)=@ipx={0x4, 0x82, 0x6, "462abe259506", 0x80}, 0x80) get_mempolicy(&(0x7f0000000100), &(0x7f0000000180), 0xfff, &(0x7f0000ffa000/0x4000)=nil, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$SIOCRSGCAUSE(r6, 0x89e0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) perf_event_open$cgroup(0x0, r6, 0x9, 0xffffffffffffffff, 0xf) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'gre0\x00', {0x2, 0x4e23, @local}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) 19:23:28 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x15) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = eventfd2(0x1, 0x80801) fstatfs(r4, &(0x7f0000000000)=""/25) r5 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r5, 0x0, 0x2, 0x0) 19:23:28 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, 0x0) 19:23:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000000290f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 869.995023][T25671] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:28 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, 0x0) 19:23:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'wg2\x00', 0x2}, 0x18) socket$kcm(0xa, 0x0, 0x11) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 19:23:28 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f00000000c0)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup3(r4, r3, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r5, 0x0, 0x2, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_INTERRUPT(r7, &(0x7f0000000080)={0x10, 0xb47302287cd52a5a, 0x7}, 0x10) [ 870.180838][T25687] binder: BINDER_SET_CONTEXT_MGR already set [ 870.201552][T25687] binder: 25680:25687 ioctl 40046207 0 returned -16 19:23:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0, 0x5}}) socket$kcm(0xa, 0x0, 0x11) 19:23:28 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, 0x0) 19:23:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000001b70f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 870.452373][T25701] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10002) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffffff) fcntl$dupfd(r3, 0x0, r4) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000a00)={0x1454, 0x8, 0x6, 0x201, 0x70bd2a, 0x25dfdbfd, {0xa, 0x0, 0x7}, [@nested={0x2b0, 0x36, 0x0, 0x1, [@typed={0x8, 0x18, 0x0, 0x0, @u32=0x5}, @typed={0x8, 0x69, 0x0, 0x0, @fd=r1}, @typed={0x8, 0xd, 0x0, 0x0, @u32=0x9}, @generic="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", @generic="55c51ffbbb20a7c328b7b16fbdc09b1060793ada74b8ab06ab1266ecc81d1ca25b02e23a38e13a3b57d3ac6d0be751f0f7bf8f40a5d9b3681d86e788e97ff443bc6ba18fa9ff574341553ae0c341d99c584c7f47ecc15f62352ed75f3c63a0a5d7bb1ff9b21404518159adf0512c4438cb32b66404585f134499", @typed={0xdb, 0x27, 0x0, 0x0, @binary="7fb5af1664b0c96be15342b0f218f9061936f7dd81d1157262de9aae6854ba4e06da975bc211e99ac8f4e2721c2d0dc9b36b4214911331350255d324305fdde2a103c1845c2597ee314b3519d8ef2326ce1cfe40b2c39d319fba32025ec6873dea85bf55c21a9506fbe34051c4fadc52cf6e7060082ab4a680a424f612ab64dd845ca400129f3f386597d5e41fec590febb4ccfbc5d55620c9ad7665004528b17ba05c33bf03a36240c867a9aac5d65078df805f0775b0701064bd93cc846c3425cd42211ab0867e51e798b4bade639c5bb210d08bf16c"}, @typed={0x8, 0x16, 0x0, 0x0, @u32=0x2}, @generic="6722b7b23cf4acbe79b00c1568ea103879b4e5cf5c271bc73c4ab2dc5e7988a25ab6ee505ce836d851", @typed={0x8, 0x22, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x7e, 0x0, 0x0, @fd=r4}]}, @generic="067b4babbe", @generic="a832bd798b42752872e8b0b876e20e05092987c6586f0a9ea4078b70f32b147898fdfc21e2063454c9696a6e053a665474f107b8a7ea38c79a7bba346704847dc34b837dff5320d412839c44d1da465da84a5cc9c0e2e86def4e9f167bcec64afd0a8f3c91dd80c57ec192518322752b01eef47669b531eb2803760d69310e8cbd5aac51c2559845fce1bc54d6931a20ad1756049989e4ac093d61e44afb60b63725e1", @typed={0x1004, 0x67, 0x0, 0x0, @binary="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"}, @typed={0x14, 0x49, 0x0, 0x0, @ipv6=@rand_addr="301a3e5bf3bb92fb419b3cfb06e711e2"}, @generic="dbc78600f665486a27e9b58d59889f9a778bf53953f99ca5a80a5cb1b15653df3745e7219cc791b081050f1f8a51db74dd80107bee6bce132870e39d6b84b1fa7cd6c7c195f514c1b3b68612029cea0aef3e960b4e650035521bcdc20f0541", @typed={0x14, 0xb, 0x0, 0x0, @ipv6=@ipv4}, @typed={0x5a, 0x21, 0x0, 0x0, @binary="0e628df2ffc632e1d70f032cb57d89a599ac1e74a0e160e43bcf46c0e44a327043a304538b7ce381b18b2c99637b978d76e5f7d15846d8f7affd113a47c4bec8b4bebe87dc8493454b2bac5e739917af9351bc2ae68a"}]}, 0x1454}, 0x1, 0x0, 0x0, 0x40000}, 0x1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:29 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10440, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)="cbed58c9633856ed863438ca", 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup3(r4, r3, 0x0) close(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) r7 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r8 = epoll_create(0x7fffffff) r9 = fcntl$dupfd(r7, 0x0, r8) r10 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r11 = epoll_create(0x7fffffff) r12 = fcntl$dupfd(r10, 0x0, r11) connect$inet(r12, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r12, 0x84, 0x13, &(0x7f0000000280)=0x7fffffff, 0x4) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x400000, 0x0) r13 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r13, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r14 = epoll_create(0x7fffffff) fcntl$dupfd(r13, 0x0, r14) dup2(0xffffffffffffffff, r13) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r15, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r1, 0x0, r5, 0x0, 0x2, 0x0) 19:23:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000080000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000200100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:29 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) r1 = socket$inet(0x2, 0x3, 0x1) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x9fa9, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000000080)={0x7, 'ipvlan0\x00', {0x8}, 0x1ff}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000100)=0x7) socket$kcm(0xa, 0x0, 0x11) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xffffff7f) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012af1e2f83cd69000c000100b1d9f217000000000c0002000800010006000000"], 0x3c}}, 0x0) r7 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x4d0c41) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x0, 0x1, 0xffff, 0x240, r2, 0x6, [], r6, r7, 0x5, 0x0, 0x4}, 0x40) 19:23:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000080000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:29 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) r0 = getpid() ptrace$setregs(0xf, r0, 0x80, &(0x7f0000000380)) r1 = getpgid(r0) timer_create(0x4, &(0x7f0000000000)={0x0, 0x38, 0x2, @tid=r1}, &(0x7f0000000080)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ptrace$cont(0x20, r1, 0x1, 0x5) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = dup3(r5, r4, 0x0) close(r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r2, 0x0, r6, 0x0, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r6, 0x4140, 0x0) [ 870.910481][T25732] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 870.960475][T25742] binder: BINDER_SET_CONTEXT_MGR already set [ 870.975332][T25742] binder: 25731:25742 ioctl 40046207 0 returned -16 19:23:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000180)=0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000300100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x5c1200, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendto$isdn(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="08000000020000002656e0b24a7db94b1dc344fc1d6f6dc80c2eeefab5157597a8d94e6fb5db4e042eac008e2d3f2b9558ac179a848dcbee6d2b48cbc0ffb163622cd14359a4e73f5b2e5a1dd6958e099d2d2d88efd2874160cb5b9efe413445e87fd44576b5d3cfb704e84a3a729d0ded26105dd56e09858531ee70a8a1bcf0f97b332d847f462ce527383c0e0b9dda4b4e9ad24f72c15e5cb75181fbf4e691daaa8e91a83271debd1ea90fc6ff9ead3aaac18fa3aab3f93ac2841a14e0c3f0b585feaf3a4a4cb81e87e93b8ce2be88b1ee4a6706eff4b3a7eece6ff5f268c42867a67493d5a9fb7003eabb9a"], 0xed, 0x40d4, &(0x7f0000000080)={0x22, 0xef, 0x8, 0x81, 0xd8}, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r5, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x80000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x84, r5, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) 19:23:29 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) close(r5) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000840)={0x4, 0x3, 0x4, 0x0, 0x10000, {0x77359400}, {0x4, 0x0, 0x1, 0x9, 0x0, 0x8, "93722cd0"}, 0x1, 0x2, @offset=0x5, 0x2f98ebe7, 0x0, r5}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001d00)={0x0, @vsock={0x28, 0x0, 0x2710, @local}, @xdp={0x2c, 0x2, r9, 0x24}, @rc={0x1f, @any, 0x3f}, 0x8000, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001cc0)='lo\x00', 0x0, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000001d80)={'wg0\x00', r10}) r11 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') r13 = dup3(r12, r11, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x7fff) write$binfmt_elf64(r14, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r13, 0x0, 0x2, 0x0) [ 871.250970][T25757] binder: BINDER_SET_CONTEXT_MGR already set 19:23:29 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x7fffffff) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x25, &(0x7f0000000240)={r6, @in, 0x0, 0x2}, 0x9c) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={r6, 0xf5ef, 0x4, [0x8, 0x0, 0x4, 0x8001]}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) [ 871.291355][T25757] binder: 25753:25757 ioctl 40046207 0 returned -16 [ 871.313264][T25762] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 871.355653][T25754] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 871.422781][T25760] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 19:23:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000400100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000180)=0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x10d, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018280000", @ANYRES32, @ANYBLOB='\x00\x00\x00s'], &(0x7f0000000280)='GPL\x00', 0x1000, 0x94, &(0x7f00000002c0)=""/148, 0x41000, 0x4, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x5, 0xfffffffc, 0x7fff}, 0x10, r1, r2}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x10d, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018280000", @ANYRES32, @ANYBLOB='\x00\x00\x00s'], &(0x7f0000000280)='GPL\x00', 0x1000, 0x94, &(0x7f00000002c0)=""/148, 0x41000, 0x4, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x5, 0xfffffffc, 0x7fff}, 0x10, r3, r4}, 0x74) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r7, 0x10, &(0x7f0000000100)={&(0x7f0000000080)=""/103, 0x67, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x5a, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, r0}, 0x78) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$UI_SET_PROPBIT(r9, 0x4004556e, 0xe) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r10, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x4ad, 0x2}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 871.573009][T25784] binder: BINDER_SET_CONTEXT_MGR already set [ 871.584260][T25784] binder: 25778:25784 ioctl 40046207 0 returned -16 19:23:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1}) socket$kcm(0xa, 0x0, 0x11) [ 871.625295][T25772] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 19:23:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0xf004, 0xa000}) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r3 = getpid() ptrace$setregs(0xf, r3, 0x80, &(0x7f0000000380)) ptrace$pokeuser(0x6, r3, 0x0, 0x7) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x2}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000500100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 871.707990][T25788] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:30 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/sequencer\x00', 0x60800, 0x0) bind$bt_sco(r1, &(0x7f0000001800)={0x1f, @fixed={[], 0x10}}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup3(r4, r3, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001700)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r6, 0x65, 0x2, &(0x7f0000001740)=0x12000000, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) dup3(r7, 0xffffffffffffffff, 0x80000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) close(r9) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r12 = epoll_create(0x7fffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) r15 = socket$inet(0x2, 0xa, 0x1) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r16 = epoll_create(0x7fffffff) fcntl$dupfd(r15, 0x0, r16) ioctl$sock_inet_SIOCGIFBRDADDR(r15, 0x8919, &(0x7f0000001780)={'sit0\x00', {0x2, 0x4e23, @loopback}}) splice(r13, 0x0, r14, 0x0, 0x80000001, 0x0) r17 = fcntl$dupfd(r6, 0x406, r12) connect$inet(r17, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_misc(r17, &(0x7f0000000140)=ANY=[], 0x0) sendmsg(r10, &(0x7f0000000180)={&(0x7f0000000080)=@sco={0x1f, @fixed={[], 0x14}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000002c40)="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", 0x174}, {&(0x7f0000000380)="4e0e6709724e3e48e7a31575f11492561c22fd8c22d6d30f31126c8e0d56f43bdf021eac936db9e4492026083d1a25fe82e8a5e83167bfaac28928dc4d9d6050993c716e48aa96977a9b0568b8b09004134fc5b11743b22d3aa36cfdece6e870e2e8a3af6f4d5e9864e5fa9c723c7dd2065fd80109e032cca5a6", 0x7a}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002b40)="d2e38422d3aa50fbf2da714e6ae972f0e88dacb2e83378da037249201cb686fee00004000000598fcdf15f216a7b0e8f7d1bd8a4f60cbec255c8d19e7d97880e43ab38a44111782be369748d0a7d4227bb3162824323be50fc9b7a44542d3ab1db442661c85f60ded4e97d257422057af06c92750ea55c6a60ffb94fdc6838d56cfbb91c0aa7fe7de25c267b384c0bd48740521e41eeaa5cd7624b6835a85fb7e3811e661e217004667ffda9975b452829a2174824abd951eb0cd0dc1fbc7dcbe4ab399ff3a35eb788e5fe666c49313192db55c572c2e4b63b9fe8a4430d83b83c976909e3aed6732ceea395e0b1b3b01c8c00000000", 0xf6}, {&(0x7f0000002940)="c0be3c86714b11713a8ce7bee110c60560329230ba1df513f71a3a67e5e944bbae3e5def5a09589c74bdd7d49da54eaacedbb090496e61a0b955442d2e1f947b63cc602f954a479c5ceb1c85a4b27be01f5d03c918191624f3349d97976f595db234aae87d81fe142851870b1ef426f5344f9588e4c794f0642f7cf4c259d95f4215f5ee45c70999fc9fac7917cf81186f19ff5e965531195f6570e87abfb6a08fbbb05c11a0047c490cc5ce0dc94edd0afc6c8af81b13632d0f7933433f649db3355ffc1a3896fa2637c1372a652f61b06232b2541f54114f21d26c20facd923918597f2000d4", 0xe7}, {&(0x7f0000001500)="b777e0cf51ec404c7b39734242bd5b9c6e6e390d03df790d0ea1195219f4adead4bf7f18f7dbc638d16fc6d82262ae821f423532ea80f68c78850c045ffeab84b89609ed1f1c08f3b40b42812958000607cf2ecc05b639a31fa8109a24ec9eb7a1265ccfdb6bb1b507c4f225a4e3f5cc607aa1", 0x73}, {&(0x7f0000002a40)="2a0d690f85956b1ff08a743ce6aa8637c5ae4e5219f243f70bb49f76cc3290d8f005db492ded065ae50128e61733818eea594eaf5fd9f4073ddea83ef5e04f537a015a47ab24bf78502bb8accb1414cbdaa7f9ecb089876a80e4747b3ec56e457b53c32b146c0b992eb31d3a9557cba9338ba0dff9ab9da5c65497bcf897985620d9d3a61a1a9809252edbbd74335fbbc3c420126059eb346e66358e52ebe68b57e431795bd71d4bbb728bafac191439a1e60efa7bfa84632f40240c0a2d23742c9b73c4dd6c6a793b9316d356c62628acc870fca9dfafb0fa9e929fd03b50a4a18f5cb2691cf378c3ff79fcb7bb", 0xee}], 0x7}, 0x4000840) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r18, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r5, 0x0, 0x2, 0x0) 19:23:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) fcntl$dupfd(r1, 0x406, r4) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x80, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x5}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0xa, 0x218, 0x6}, &(0x7f0000000340)=0x914, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xe, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x13, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r1}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r9, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x24004091) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x6b22, 0x1}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r7, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x7, 0x0, [], 0x5, 0x6}) socket$kcm(0xa, 0x0, 0x11) 19:23:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) renameat(r2, &(0x7f0000000080)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) 19:23:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40800, 0x0) [ 871.985026][T25812] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 19:23:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000600100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2a0000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='children\x00') ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f00000001c0)={0x6, 'ipvlan1\x00', {0x4}, 0x89a}) write$P9_RUNLINKAT(r3, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffe38) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x20400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) readahead(r5, 0xfff, 0x5) 19:23:30 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x48a240, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3f7, 0x800, 0x70bd25, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x14}, 0x4) epoll_create1(0x0) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 872.165063][T25825] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 872.272418][T25839] binder: BINDER_SET_CONTEXT_MGR already set [ 872.298544][T25839] binder: 25831:25839 ioctl 40046207 0 returned -16 19:23:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) fcntl$dupfd(r1, 0x406, r4) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x80, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x5}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0xa, 0x218, 0x6}, &(0x7f0000000340)=0x914, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xe, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x13, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r1}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r9, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x24004091) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x6b22, 0x1}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r7, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x7, 0x0, [], 0x5, 0x6}) socket$kcm(0xa, 0x0, 0x11) 19:23:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x1406, 0x8, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c845}, 0x0) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x7fff, "07b0e3d1b726b0e38482fa6d74adb5f170da829d376c548029f4dd4f71dafdd9", 0x5, 0x10, 0xfffffff8, 0x7, 0x4, 0x2, 0x7, 0x5}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x4, 0x1ff}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000700100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:31 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r7, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000010", @ANYRES16=r8, @ANYBLOB="20002bbd7000fddbdf25030000000500330000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4044856}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000380)={r4, r6, 0x6, 0xd8, &(0x7f0000000280)="703945272f01233b5a334f2b87aabf83b1379055b0551dc9437c903159e39c96766d9160629a7374a549b9f15d6db7720d0941856ee16f6048f5ddd958a6c3694797f07b0cb4f64fd050a9c3afb2bb75f6440141483616b25d0f54d2ffed338418ff1bd29e2caefe736d8ae970eb5b40a014da6253f80721731d624e85cbc675b481a5a0e32c6cab714e5c444b19de6ad0e620b90c1bf6a43535514ad736ffe5dc58bcec26ab9d8e209408f74d4e534d7261b794176806d1e660882d263a72766cace350061a3d0f6c43fd900ef1168d72362079b885cf66", 0x99, 0xe2, 0x0, 0x0, 0x6, 0x4, 0xff, 'syz0\x00'}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup3(r9, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r11, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x2, 0x0) 19:23:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) 19:23:31 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x100, &(0x7f0000000080)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x8) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = dup3(r5, r4, 0x0) close(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r7, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r2, 0x0, r6, 0x0, 0x2, 0x0) [ 872.698580][T25870] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 872.716364][T25866] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) fcntl$dupfd(r1, 0x406, r4) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x80, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x5}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0xa, 0x218, 0x6}, &(0x7f0000000340)=0x914, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xe, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x13, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r1}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r9, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x24004091) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x6b22, 0x1}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r7, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x7, 0x0, [], 0x5, 0x6}) socket$kcm(0xa, 0x0, 0x11) 19:23:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000800100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:31 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x9bb4, 0x200) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) splice(r7, 0x0, r4, 0x0, 0x800000002, 0x4) r8 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r9 = epoll_create(0x7fffffff) r10 = fcntl$dupfd(r8, 0x0, r9) connect$inet(r10, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$netrom_NETROM_T1(r11, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) 19:23:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) write$binfmt_aout(r1, &(0x7f0000000180)={{0x107, 0x1, 0x4, 0x246, 0x116, 0xa48e, 0x2c2, 0x4}, "f1f42e2997d09fa707f9c8439a344fb05890d57bccbc0a76eb43a8a747a1dd8f831ac8cd0498f1decb900e07380895ad366f2adcf3b1179ce4b9257f21087eb5ddd2801eaa66f42c65cc918b1706fefede45666dc6ae6dc5f79d4432707a68b2c303dffbcf786fbf7a2bf7fb92ff270c7f599bb1a70e04e0c366c05c8facc36098b295d72f4ca7ad227d7704d7ce853c3b322ad3dac61e4d10b4cbc114aefeb262f13d7b1d9049671f56109f658f6a22327982335e20cb8d464082c5945914f24835f3a4199ed9572a83237f40546784a865274e64b005d2477f37d3eedc44730ea4", [[], [], [], [], [], [], []]}, 0x802) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) 19:23:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) r3 = accept4(r1, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80, 0x80800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r11 = epoll_create(0x7fffffff) fcntl$dupfd(r10, 0x0, r11) fstat(r10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) splice(r15, 0x0, r16, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r18, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r15, 0xc0286405, &(0x7f00000004c0)={0x7, 0x2, {}, {r18}, 0x40}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000500)={0x80, 0x3, {r0}, {0x0}, 0x5, 0x4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r23, r23, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r24, 0x0) r25 = clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r25, 0x1d, 0x0) waitid(0x1, r25, &(0x7f0000000100), 0x2, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, r22, r13, r24, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r20, r25, 0x5}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r27, r27, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r28, 0x0) r29 = clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r29, 0x1d, 0x0) waitid(0x1, r29, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, r26, r27, r28, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r29, 0x5}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r30, &(0x7f0000000140)=ANY=[], 0xfef0) statx(r30, &(0x7f0000000540)='./file0\x00', 0x2000, 0x2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r33, r33, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r34, 0x0) r35 = clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r35, 0x1d, 0x0) waitid(0x1, r35, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, r32, r33, r34, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r35, 0x5}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="02000100", @ANYRES32=r9, @ANYBLOB="02000200", @ANYRES32=r12, @ANYBLOB="02000300", @ANYRES32=r13, @ANYBLOB="02000400", @ANYRES32=r14, @ANYBLOB="02000400", @ANYRES32=r19, @ANYBLOB="02000400", @ANYRES32=r21, @ANYBLOB="040001000000000008000200", @ANYRES32=r24, @ANYBLOB="08000400", @ANYRES32=r28, @ANYBLOB="08000300", @ANYRES32=r31, @ANYBLOB="08000300", @ANYRES32=r32, @ANYBLOB="08000200", @ANYRES32=r36, @ANYBLOB="08510200", @ANYRES32, @ANYBLOB="10000400000000002000050000000000"], 0x9c, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 873.193642][T25906] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000900100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:31 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) open_by_handle_at(r6, &(0x7f0000000180)={0xd, 0x6, "d9b99f6698"}, 0x4c800) close(r5) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f00000000c0)={0x6, 'batadv_slave_0\x00', {0x800}, 0x9}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) ioctl$USBDEVFS_RESET(r8, 0x5514) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$SO_J1939_PROMISC(r11, 0x6b, 0x2, &(0x7f0000000280), 0x4) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x1, 0x7, 0x0, 0x1}]}, 0x10) pipe(&(0x7f0000000100)) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:23:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) fcntl$dupfd(r1, 0x406, r4) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x80, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x5}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0xa, 0x218, 0x6}, &(0x7f0000000340)=0x914, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xe, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x13, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r1}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r9, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x24004091) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x6b22, 0x1}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r7, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x7, 0x0, [], 0x5, 0x6}) socket$kcm(0xa, 0x0, 0x11) 19:23:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @empty}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r6, 0xfffffffa, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x1, @local, 0x40}, @in6={0xa, 0x4e22, 0x1, @rand_addr="578c68e10df4cf5f4d953e1b15db85c0", 0x9}}}, 0x118) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r10, 0x0) r11 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) r13 = getgid() msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000440)={{0x0, r10, r11, r12, r13, 0x1, 0xfff}, 0x0, 0x0, 0xc14a, 0x1ff, 0xd6, 0x0, 0x5, 0x1, 0x80, 0x9, r0, r0}) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000000c0), 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 873.330297][T25924] binder: BINDER_SET_CONTEXT_MGR already set [ 873.344967][T25924] binder: 25914:25924 ioctl 40046207 0 returned -16 19:23:31 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000180)="04111ee6059f8d461bbc1893eaa269fc98cc2a212415c188fccaa5961a2c5eaf6ec411264317066c7061703f66762e84d61d81234c6e0cee7aa421d7f98a7475fff5fda5f6abba688db6d83e7fe528e3da2226965feb3c5be17dad679cbb5aeb", &(0x7f0000000200)=""/243, &(0x7f0000000340)="68392acbfd2a3c0dca5366dfb513aa77aacf088d8b524d1803be1136d5d1421bed3b584a135e1db4bf5704b0fd34e0fd4776e0e6", &(0x7f0000000380)="63fe8f3b55aaa6a79e9922d5e977240af48b1161b2ff518d83210d18e7ec49d5b6b36391097c15baa11045d373f64da55ad880ec61e612afc2a763df4afbb2aa7a4709e24792797005b951e5c9f1d507edf1c1ec1055a0552eedd3d5c0a193f3da83c90086041bab086cfc09462c28876654ebecec6102eaedfe6df20b8cf50ddc4bf5705809fcd1abf2c615b74ca647e4f5291c97284e828f8d0cf9d1c6c054fbd7f9ab54070c6154deffd1a47fd25c9bd41a551b6b5509f12389be61b8509351736d6a4cf632f2ffe2660e89af108867334c7787a8709bacb330bc83a472edfd941607dd59", 0x313, 0x1, 0x4}, 0x38) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000007c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x3, 0x4, 0x9, 0x8, 'syz1\x00', 0x101}, 0x0, 0x20, 0xff, r1, 0x5, 0x401, 'syz1\x00', &(0x7f00000004c0)=['GPL\x00', 'vboxnet1/em1\x00', 'GPL\x00', 'hugetlb.2MB.usage_in_bytes\x00', 'GPL\x00'], 0x34, [], [0x5, 0x63, 0xfffc, 0xfffc]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)=0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000a00)=ANY=[@ANYBLOB="dca5a40022d4ec21dccba1e9ca44050472ad7ba979d6aa98d544a150bdcb5cca0ef8bc843478e5846121d130c94644bbdd542018d247fcf5021d8a82f7bd094999601023f83c07000000f828f1773f", @ANYRES16=0x0, @ANYBLOB="02002abd7000fedbdf250100000008000c000200000006000b0021000000080004000200000014000600fe8000000000000000000000000000aa08000c0000000000080002000300000008000c000100000014000600ff02000000000000000000000000000106000b002300000006000b001e00000008000c000000000006000b000f000000080002000700000008000c0000000000080007007f000001"], 0xa4}, 0x1, 0x0, 0x0, 0x40041}, 0x80) r7 = semget(0x1, 0x0, 0x400) semctl$SEM_INFO(r7, 0x4, 0x13, &(0x7f0000000080)=""/149) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x80, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000640)={'bridge_slave_0\x00', 0x10000}) 19:23:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000a00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) [ 873.466644][T25928] ucma_write: process 4633 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 873.580222][T25941] binder: BINDER_SET_CONTEXT_MGR already set [ 873.590224][T25941] binder: 25937:25941 ioctl 40046207 0 returned -16 19:23:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) fcntl$dupfd(r1, 0x406, r4) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x80, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x5}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0xa, 0x218, 0x6}, &(0x7f0000000340)=0x914, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xe, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x13, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r1}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r9, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x24004091) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_config_ext={0x6b22, 0x1}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r7, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x7, 0x0, [], 0x5, 0x6}) socket$kcm(0xa, 0x0, 0x11) [ 873.652236][T25931] bridge_slave_0: mtu greater than device maximum 19:23:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000b00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x2e}, 0x80000000}}, 0x24) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) setsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f00000000c0)=0x3, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000340)="db40951195b6532950962669900100000000000000d5f91a923723833f81282888da16ab6db697e7746796214237f3e848db2fb71974d4fbba9f554e501c2e51717fa12918ee0a07b5b76b81865d", 0x4e) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000340)="db40951195b6532950962669900100000000000000d5f91a923723833f81282888da16ab6db697e7746796214237f3e848db2fb71974d4fbba9f554e501c2e51717fa12918ee0a07b5b76b81865d", 0x4e) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={r5, 0x56, 0xa8}, &(0x7f0000000480)=ANY=[@ANYBLOB='enc=raw hash=blake2s-22\x00'/73], &(0x7f0000000500)="de0f9841362b77a1ba3cd9ce51e14679f44cd2635aa91b6111e8b28bd7e993e7bd08406760c497b2b4253c388963e58792b7aaed4617fc5aff7bede6ff9974dcbf01ec7a00b43df115bcd6e3ffda7b9e9c96bb3803ca", &(0x7f0000000580)=""/168) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r6, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r3, 0x64, 0x2}, 0x0, &(0x7f0000000180)="b28a065f93aa05d4079c11d3f5a694c3defa0267e86311e1a71b997858c7712c06471daa1194704655cd991346c300ae033a3a0e6aca4c716a6ffefd743329ae33e5c04fdd3df66c79049113b1a8e2fbc45cd64b9065da857648eabf8940472b6cb3e318", &(0x7f0000000200)="c0d2") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 873.820737][T25958] binder: BINDER_SET_CONTEXT_MGR already set [ 873.827005][T25958] binder: 25952:25958 ioctl 40046207 0 returned -16 19:23:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000c00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:32 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x400480, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f00000000c0)={0x0, 0x1, 0x1d, 0xf, 0x64, &(0x7f0000000180)="3c1ea36809e09997e15bf55924d4c1d438e2c810c0c07f60d24ec51d4062703815ce271d87c4bf015af09308ed634bdf412ecc4fa3ead312c974eb1d600d95b396beb0150f831120e9b117cb9d951e2be2b04e4bdb8460c57aeca85766f7aa3d5d21ec3c2d11a92d61c101b4aeaf6a686868030a486000ac6dba729c1d06b8464eb818546da89c14802eed2b6bb38ee1f381347d860839703d1401c4ea61f542bb0de81e3d30c65fabd64193d4862cfe990bf10a9bba91802a0e9ca50edfc05176a0079b2c3382ea0b061116a27878fbf942210a0dd16742e5f98798d98111ab16b9690a5f2d3c02ee018c406e29b93dc145828d6041c5fb405dfb3c60a4ee3ab639542ba8a726da8343063ba5addbb2da1a6ed0f3d030e7ca984882cd1216f6d1df9da7ab3fb0b143e43c52ab6e84921e31820a0e7bf2e9992a8f3b10e62c8e79757e7da834c04fdf857f6208a4b53cfb379b4099294bdf2582a3f5962ea42663ea45fb824aae3db82b04453c1f1c2a5e659fa2190091c8d8c8b62d1a7a40f57f6f6701e88ec66d731c283794bb4beab7c821cb18708897e4f89dada696ab8973f2a841fcdfa4eb184c19e287502152d267d149b6efc69e8ef77defb551fd31d667902e46cde4655bf12deab5c2ab8166249fb9fd1d71fe089b4f7935f888176088ac443d86549ba006c414df1a03d63f6fce5c539521e11c8cdae46af24c387d15ac0636c568135ff163cd83e0dcc128937ec7394d77f7c0cc9c193cff2cbd21c36f9e753bbdbad14ab92a99560481522bcf3e7e60dc19fa203dacd5dd5e1895ed88202dead72db2b5497572c8c5f4c4eba638e408fc26fb67760d751797f25b9e9fa52132c12d3a1adbc7ca5703dc092cfb05bc01ab818b7d4945a7ad5832f886822667d802ebb86bd1a391655a82244cbe0becbca08fe25f398944296ee1a967de304e29917149fbc33b42c4c18d3ac23e84c55da41ed7c1a47fd9328d7e73bea3fe5a5f1c285f8fac2b9f1fba669ad972d88e467a5220cd8e4bf06e09fa3a7f790c629932f22cf5c7ba2dc4da7c999506334d77f791afa2caaf75d45dbee4288e0b8c1af4ccb75e20af6a97f0e6436e2047c1c8469322fb9771ad43315262302eaafbbc3882fdd2e33e92b4fa260043ce7c6fdd7da2b458e293abab021a3abc362f6cbb63ca1a8761acd68e1a205d187be861f2e5188badf1aa1a60037c2d18164edf0ae27f6902a21bbb51ca710cca6f9376511a8bc6839da8d9e04ed4bca7d3a7456cb2ee65c8cff5b32b4076637a9191a259c29b1547a6e18abdf3d4f7a3c96640ac0b801561c1422dfa66691944a8775a9a09b6f4ecf15a6ae7eb25787fbdc0cf749a5d4adc06e09ef65cece41261bdffec28f4f015bdc6a6e0153ad501db5b6655b4ed6e490423063b59c0c25b4a917dea3116eacaa26d50d84d4e"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000580)=0x4) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000100)=0xffff, 0x4) socket$kcm(0xa, 0x0, 0x11) 19:23:32 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000180)="04111ee6059f8d461bbc1893eaa269fc98cc2a212415c188fccaa5961a2c5eaf6ec411264317066c7061703f66762e84d61d81234c6e0cee7aa421d7f98a7475fff5fda5f6abba688db6d83e7fe528e3da2226965feb3c5be17dad679cbb5aeb", &(0x7f0000000200)=""/243, &(0x7f0000000340)="68392acbfd2a3c0dca5366dfb513aa77aacf088d8b524d1803be1136d5d1421bed3b584a135e1db4bf5704b0fd34e0fd4776e0e6", &(0x7f0000000380)="63fe8f3b55aaa6a79e9922d5e977240af48b1161b2ff518d83210d18e7ec49d5b6b36391097c15baa11045d373f64da55ad880ec61e612afc2a763df4afbb2aa7a4709e24792797005b951e5c9f1d507edf1c1ec1055a0552eedd3d5c0a193f3da83c90086041bab086cfc09462c28876654ebecec6102eaedfe6df20b8cf50ddc4bf5705809fcd1abf2c615b74ca647e4f5291c97284e828f8d0cf9d1c6c054fbd7f9ab54070c6154deffd1a47fd25c9bd41a551b6b5509f12389be61b8509351736d6a4cf632f2ffe2660e89af108867334c7787a8709bacb330bc83a472edfd941607dd59", 0x313, 0x1, 0x4}, 0x38) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000007c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x3, 0x4, 0x9, 0x8, 'syz1\x00', 0x101}, 0x0, 0x20, 0xff, r1, 0x5, 0x401, 'syz1\x00', &(0x7f00000004c0)=['GPL\x00', 'vboxnet1/em1\x00', 'GPL\x00', 'hugetlb.2MB.usage_in_bytes\x00', 'GPL\x00'], 0x34, [], [0x5, 0x63, 0xfffc, 0xfffc]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)=0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000a00)=ANY=[@ANYBLOB="dca5a40022d4ec21dccba1e9ca44050472ad7ba979d6aa98d544a150bdcb5cca0ef8bc843478e5846121d130c94644bbdd542018d247fcf5021d8a82f7bd094999601023f83c07000000f828f1773f", @ANYRES16=0x0, @ANYBLOB="02002abd7000fedbdf250100000008000c000200000006000b0021000000080004000200000014000600fe8000000000000000000000000000aa08000c0000000000080002000300000008000c000100000014000600ff02000000000000000000000000000106000b002300000006000b001e00000008000c000000000006000b000f000000080002000700000008000c0000000000080007007f000001"], 0xa4}, 0x1, 0x0, 0x0, 0x40041}, 0x80) r7 = semget(0x1, 0x0, 0x400) semctl$SEM_INFO(r7, 0x4, 0x13, &(0x7f0000000080)=""/149) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x80, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000640)={'bridge_slave_0\x00', 0x10000}) [ 874.080621][T25973] binder: BINDER_SET_CONTEXT_MGR already set [ 874.107967][T25973] binder: 25965:25973 ioctl 40046207 0 returned -16 19:23:32 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) r5 = gettid() ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)="30022af49fccba5658ceb61fa4b450ce1198c389935b435b033df1ff9fa097b884b1c0c0fc18e6e9501e3930a00cdfe00b43032a16aa19ddff4a0bf763b799f5e3becd81d6051d6b4b4d3386c38cfd389540ff1df9dd5c90ffc574918151a8c3a6e680af2f4193fdc3cbe9") close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) 19:23:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000d00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/96, 0x60) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4001, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x2, 0x6, 0x40, 0x0, 0x6, 0x50010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9}, 0x1, 0x4, 0x0, 0x8, 0x2, 0x4, 0x20}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:32 executing program 5: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) socket$kcm(0xa, 0x0, 0x11) [ 874.481754][T25999] binder: BINDER_SET_CONTEXT_MGR already set [ 874.505291][T25982] bridge_slave_0: mtu greater than device maximum [ 874.521296][T25999] binder: 25991:25999 ioctl 40046207 0 returned -16 19:23:33 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) fcntl$dupfd(r6, 0x0, r7) r8 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r9 = epoll_create(0x7fffffff) r10 = fcntl$dupfd(r8, 0x0, r9) connect$inet(r10, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC=r5, @ANYRES16=0x0, @ANYRES16=r7, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC=r10, @ANYRES32, @ANYRESHEX=r7]], 0x20) syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x3, 0x800040) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x20040, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0xfef0) accept4$rose(r11, &(0x7f00000006c0)=@full={0xb, @dev, @remote, 0x0, [@remote, @remote, @remote, @null, @netrom, @bcast]}, &(0x7f0000000700)=0x40, 0x800) r12 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r13 = epoll_create(0x7fffffff) fcntl$dupfd(r12, 0x0, r13) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x66) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000840)={0xba6c, 0x2, 0x4, 0x4000, 0xffff8000, {0x0, 0x2710}, {0x5, 0xc, 0x8, 0x1, 0x81, 0x7, "805592ab"}, 0x10000, 0x1, @planes=&(0x7f0000000800)={0x0, 0x0, @fd, 0x7ff}, 0x101, 0x0, 0xffffffffffffffff}) ioctl$SIOCRSSL2CALL(r14, 0x89e2, &(0x7f00000007c0)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}) socket$nl_rdma(0x10, 0x3, 0x14) r15 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r16 = epoll_create(0x7fffffff) fcntl$dupfd(r15, 0x0, r16) r17 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x10000, 0x903080) splice(r17, 0x0, r15, 0x0, 0x2, 0xa) [ 874.589885][T26003] EXT4-fs warning: 2 callbacks suppressed [ 874.589898][T26003] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000000e00100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:33 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}, 0x5cd24, 0x0, 0x0, 0x5, 0xfffffffffffffffc}) socket$kcm(0xa, 0x0, 0x11) 19:23:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 19:23:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xffffffff, 0x2, @perf_bp={0x0}, 0x6}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0xa, 0xd, 0x11) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) fsetxattr$smack_xattr_label(r2, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'+'}, 0x2, 0x0) 19:23:33 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x7fffffff) fcntl$dupfd(r2, 0x0, r3) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000280)={0xb718, 0x9, 0x4, 0xc0144011, 0x1, {0x0, 0x7530}, {0x3, 0x1, 0x20, 0x6, 0x80, 0xff, "5f1ed4e0"}, 0xffff, 0x1, @planes=&(0x7f0000000080)={0x81, 0x3, @fd=r6, 0x3}, 0xd8e2, 0x0, 0xffffffffffffffff}) r9 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000300)={{0x7, 0x0, 0x3f, 0x81, 'syz1\x00', 0x4}, 0x2, 0x0, 0x9, r9, 0x4, 0x40, 'syz0\x00', &(0x7f0000000180)=['\x00', 'ip_vti0\x00', '/dev/ashmem\x00', '/dev/ttyS3\x00'], 0x20, [], [0x1, 0x1c9, 0x5]}) r10 = epoll_create(0x7fffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$IPSET_CMD_CREATE(r11, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="7400000002060500000000000000000005000000050005000200000005000500070000000500010007000000050004000100000011000300686173683a6e65742c6e6574000000000500010007000000050005000000000010000300680000001069702c6d6163000900020073797a3100000000"], 0x74}, 0x1, 0x0, 0x0, 0x4004090}, 0x2000c010) fcntl$dupfd(r4, 0x0, r10) r12 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x20140, 0x0) r13 = dup3(r12, r10, 0x80000) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r14, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r13, 0x0, 0x2, 0x0) [ 874.833671][T26022] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 874.851649][T26025] binder: BINDER_SET_CONTEXT_MGR already set [ 874.884522][T26025] binder: 26016:26025 ioctl 40046207 0 returned -16 [ 874.961933][T26035] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 19:23:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="04630440000000000e630c400000000400000000001000100f630c400000000000000000000000003dd89815b30c0a01124b61e2a13a6eaacd72d817136b89bad2bc25f797475320e207f87eef25ee3f0cb3b11d3a2ae7000090ea44ec1dd0064271e0a5285d066dc52919a5031f2ba0a9cc38dc60175d496ef8c9cac094"], 0x0, 0x8126000, 0x0}) 19:23:33 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffbfffffffffe]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) [ 875.020940][T26038] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 875.029397][T26038] #PF: supervisor instruction fetch in kernel mode [ 875.035994][T26038] #PF: error_code(0x0010) - not-present page [ 875.044857][T26038] PGD 9edd7067 P4D 9edd7067 PUD 8c6f2067 PMD 0 [ 875.051122][T26038] Oops: 0010 [#1] PREEMPT SMP KASAN [ 875.056331][T26038] CPU: 1 PID: 26038 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 19:23:33 executing program 3 (fault-call:3 fault-nth:0): r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 875.065456][T26038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 875.075868][T26038] RIP: 0010:0x0 [ 875.079615][T26038] Code: Bad RIP value. [ 875.083833][T26038] RSP: 0018:ffffc90005877b80 EFLAGS: 00010246 [ 875.089914][T26038] RAX: 1ffff11014cfb200 RBX: 0000000000000000 RCX: 0000000000040000 [ 875.098254][T26038] RDX: ffff8880a2f98718 RSI: 0000000000000000 RDI: ffff8880a67d9140 [ 875.106236][T26038] RBP: ffffc90005877bd8 R08: ffffffff87026f8e R09: fffffbfff140652a [ 875.115240][T26038] R10: fffffbfff140652a R11: 0000000000000000 R12: ffff8880a67d95d0 [ 875.123578][T26038] R13: ffff8880a67d9140 R14: dffffc0000000000 R15: 1ffff11014cfb2ba [ 875.131908][T26038] FS: 00007fa59e151700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 875.141017][T26038] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 875.148788][T26038] CR2: ffffffffffffffd6 CR3: 000000008f1b7000 CR4: 00000000001426e0 [ 875.156944][T26038] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 875.165389][T26038] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 875.174284][T26038] Call Trace: [ 875.177757][T26038] cipso_v4_sock_setattr+0x34b/0x470 [ 875.183062][T26038] netlbl_sock_setattr+0x2a7/0x310 [ 875.188186][T26038] smack_inode_setsecurity+0x3da/0x4a0 [ 875.194082][T26038] security_inode_setsecurity+0xb2/0x140 [ 875.200073][T26038] __vfs_setxattr_noperm+0x16f/0x3e0 [ 875.205570][T26038] setxattr+0x335/0x430 [ 875.209947][T26038] ? preempt_count_add+0x69/0x160 [ 875.214986][T26038] ? __mnt_want_write+0x207/0x280 [ 875.220301][T26038] ? mnt_want_write_file+0x1c5/0x260 [ 875.225593][T26038] __se_sys_fsetxattr+0x130/0x1b0 [ 875.230779][T26038] __x64_sys_fsetxattr+0xbf/0xd0 [ 875.236087][T26038] do_syscall_64+0xf7/0x1c0 [ 875.240653][T26038] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 875.246559][T26038] RIP: 0033:0x45c479 [ 875.250457][T26038] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 875.270536][T26038] RSP: 002b:00007fa59e150c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 875.279077][T26038] RAX: ffffffffffffffda RBX: 00007fa59e1516d4 RCX: 000000000045c479 [ 875.287137][T26038] RDX: 00000000200000c0 RSI: 0000000020000080 RDI: 0000000000000005 [ 875.295228][T26038] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 875.303203][T26038] R10: 0000000000000002 R11: 0000000000000246 R12: 00000000ffffffff [ 875.311358][T26038] R13: 00000000000000da R14: 00000000004c3288 R15: 000000000076bfcc [ 875.319365][T26038] Modules linked in: [ 875.323260][T26038] CR2: 0000000000000000 [ 875.327421][T26038] ---[ end trace 42a7eee9c8fafdcb ]--- [ 875.332881][T26038] RIP: 0010:0x0 [ 875.336534][T26038] Code: Bad RIP value. [ 875.340597][T26038] RSP: 0018:ffffc90005877b80 EFLAGS: 00010246 [ 875.346808][T26038] RAX: 1ffff11014cfb200 RBX: 0000000000000000 RCX: 0000000000040000 [ 875.354901][T26038] RDX: ffff8880a2f98718 RSI: 0000000000000000 RDI: ffff8880a67d9140 [ 875.362888][T26038] RBP: ffffc90005877bd8 R08: ffffffff87026f8e R09: fffffbfff140652a [ 875.370863][T26038] R10: fffffbfff140652a R11: 0000000000000000 R12: ffff8880a67d95d0 [ 875.379030][T26038] R13: ffff8880a67d9140 R14: dffffc0000000000 R15: 1ffff11014cfb2ba [ 875.387146][T26038] FS: 00007fa59e151700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 875.396073][T26038] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 875.403445][T26038] CR2: ffffffffffffffd6 CR3: 000000008f1b7000 CR4: 00000000001426e0 [ 875.411551][T26038] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 875.419528][T26038] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 875.427708][T26038] Kernel panic - not syncing: Fatal exception in interrupt [ 875.437107][T26038] Kernel Offset: disabled [ 875.441642][T26038] Rebooting in 86400 seconds..