4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7400) [ 1998.186171][ T7322] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 1998.206247][ T7325] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x3f000000 [ 1998.230471][ T7328] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7a00) 08:45:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:08 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x60) [ 1998.264162][ T7331] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x3f000000 08:45:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:08 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x60) 08:45:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1998.606678][ T7351] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa000) [ 1998.667953][ T7356] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x40000000 08:45:08 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x60) [ 1998.714729][ T7358] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x354}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1998.861274][ C1] net_ratelimit: 32 callbacks suppressed [ 1998.861284][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1998.872828][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1998.878577][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1998.884377][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:45:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb102) 08:45:08 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) [ 1998.902090][ T7367] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x40000000 08:45:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x42000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb903) [ 1999.071778][ T7376] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 1999.109681][ T7377] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c01, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:09 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) [ 1999.142015][ T7386] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 1999.168421][ T7391] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 1999.231596][ T7390] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x42000000 08:45:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd503) 08:45:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:09 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) [ 1999.341289][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1999.347090][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1999.352881][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1999.358633][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1999.364419][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1999.370169][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:45:09 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, 0x0}, 0x60) [ 1999.432130][ T7399] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x42000000 [ 1999.456760][ T7403] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x48000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe400) [ 1999.584611][ T7410] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:09 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, 0x0}, 0x60) [ 1999.626851][ T7417] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa402, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1999.671535][ T7420] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x48000000 08:45:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1999.730194][ T7422] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xef00) [ 1999.810607][ T7429] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x48000000 08:45:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:09 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, 0x0}, 0x60) 08:45:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x16cf78) 08:45:10 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)}, 0x60) [ 2000.032213][ T7434] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2000.065825][ T7445] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:10 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)}, 0x60) [ 2000.171569][ T7446] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4c000000 [ 2000.201155][ T7449] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc203, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2000.232496][ T7452] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2000.254932][ T7460] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4c000000 08:45:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1000000) 08:45:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:10 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)}, 0x60) 08:45:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x52010000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:10 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{0x0}], 0x1}, 0x60) 08:45:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2000000) [ 2000.525323][ T7468] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2000.550827][ T7477] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2000.661667][ T7481] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2000.688507][ T7482] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x52010000 08:45:10 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{0x0}], 0x1}, 0x60) 08:45:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb02, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2000.716441][ T7483] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2000.743161][ T7491] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x52010000 08:45:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000) 08:45:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x5c020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:10 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{0x0}], 0x1}, 0x60) 08:45:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4000000) [ 2001.012316][ T7503] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2001.042235][ T7506] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5000000) 08:45:11 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1}, 0x60) 08:45:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2001.161810][ T7511] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2001.186521][ T7512] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x5c020000 [ 2001.217184][ T7514] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2001.261737][ T7522] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x5c020000 08:45:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x5d020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:11 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1}, 0x60) 08:45:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6000000) [ 2001.553705][ T7537] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2001.578856][ T7536] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7000000) [ 2001.595154][ T7539] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x5d020000 08:45:11 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1}, 0x60) 08:45:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2001.705499][ T7546] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2001.745341][ T7548] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2001.764222][ T7549] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x5d020000 08:45:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa000000) 08:45:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:11 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x0) 08:45:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x64000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd020000) 08:45:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10000000) [ 2002.131630][ T7574] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2002.175750][ T7571] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2002.191286][ T7572] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x64000000 [ 2002.226064][ T7581] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2002.254183][ T7587] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd02}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x14000000) [ 2002.271151][ T7588] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x64000000 08:45:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x67020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2002.404947][ T7592] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2002.473830][ T7596] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2002.498870][ T7601] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) 08:45:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2002.531977][ T7604] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x67020000 [ 2002.572133][ T7605] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2002.601597][ T7606] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x67020000 08:45:12 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x0) 08:45:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x68000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x24030000) 08:45:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2002.888663][ T7626] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x68000000 [ 2002.913800][ T7628] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x27000000) [ 2002.937531][ T7625] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2002.964908][ T7632] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2003.008159][ T7629] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x68000000 08:45:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x69010000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2003.064410][ T7631] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2f000000) 08:45:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2003.172859][ T7641] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2003.241664][ T7645] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x69010000 08:45:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2003.297033][ T7646] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2003.342155][ T7654] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2003.387559][ T7653] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x69010000 [ 2003.492155][ T7658] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:13 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x0) 08:45:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x34020000) 08:45:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2403}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x6a020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2003.817142][ T7672] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6a020000 08:45:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3c030000) [ 2003.865461][ T7670] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2003.887593][ T7676] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3e010000) [ 2003.996244][ T7678] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6a020000 [ 2004.026403][ T7680] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x6c000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x40000000) [ 2004.044260][ T7681] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2700}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2004.194008][ T7696] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6c000000 [ 2004.265355][ T7701] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6c000000 [ 2004.295940][ T7703] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2004.332513][ T7704] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2004.361933][ T7706] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2004.387708][ T7708] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c03}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x40020000) 08:45:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x6e020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:14 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) [ 2004.736123][ T7713] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2004.752362][ T7715] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x48000000) 08:45:14 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 2004.925855][ T7722] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6e020000 [ 2004.959390][ T7720] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2004.990151][ T7727] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000500)) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) 08:45:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4c000000) [ 2005.092032][ T7732] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6e020000 [ 2005.101334][ C1] net_ratelimit: 32 callbacks suppressed [ 2005.101344][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2005.115107][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2005.120869][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2005.126626][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:45:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e0feff, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2005.140888][ T7736] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2005.167175][ T7738] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5b010000) 08:45:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x70030000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x186) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) [ 2005.449698][ T7865] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x70030000 [ 2005.516190][ T7869] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2005.536532][ T7872] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x70030000 [ 2005.552886][ T7871] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x60000000) [ 2005.573759][ T7873] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2005.584982][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2005.585006][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2005.585041][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2005.585062][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2005.585119][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2005.585140][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:45:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x74000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2005.635822][ T7878] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2005.814112][ T8008] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x74000000 08:45:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x64030000) 08:45:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff33}, 0x48) poll(0x0, 0x0, 0xffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20800, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) [ 2005.859713][ T8009] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2005.969485][ T8011] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2005.995937][ T8013] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x74000000 08:45:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x76010000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2006.122036][ T8020] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2006.143407][ T8021] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x68000000) 08:45:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2006.169865][ T8128] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x76010000 08:45:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c03}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2006.362097][ T8130] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x76010000 [ 2006.383648][ T8135] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae0feff, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2006.423650][ T8139] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x78030000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0067fb0a00020003000f0000000f000400057a0600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) [ 2006.490353][ T8140] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6c000000) [ 2006.559212][ T8142] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2006.695900][ T8154] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2006.720770][ T8154] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 08:45:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x74000000) [ 2006.741963][ T8152] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x78030000 [ 2006.767033][ T8156] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:45:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2006.881633][ T8159] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x78030000 [ 2006.897650][ T8160] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2006.944077][ T8162] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x7a000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x78cf1600) [ 2006.986686][ T8173] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2007.020045][ T8169] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 08:45:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7a000000) [ 2007.232701][ T8177] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x7a000000 [ 2007.250908][ T8183] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2007.271273][ T8186] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8cffffff) 08:45:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2007.386421][ T8189] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x7a000000 [ 2007.419184][ T8191] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2007.445957][ T8192] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x8c010000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2007.695153][ T8205] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8c010000 [ 2007.732212][ T8210] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2007.750183][ T8209] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2007.770823][ T8249] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8c010000 [ 2007.788725][ T8268] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2007.811722][ T8267] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:45:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa0000000) 08:45:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13010000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2007.969974][ T8321] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8cffffff 08:45:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb1020000) [ 2008.102069][ T8329] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8cffffff 08:45:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:45:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x90000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb9030000) [ 2008.251811][ T8333] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2008.294602][ T8332] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd5030000) [ 2008.363995][ T8444] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2008.408647][ T8451] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2008.475431][ T8452] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x90000000 08:45:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:45:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2008.582112][ T8556] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x90000000 08:45:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe4000000) 08:45:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x92000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2008.732112][ T8563] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2008.763210][ T8570] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b010000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2008.839409][ T8576] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2008.895160][ T8675] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x92000000 [ 2008.926926][ T8676] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xef000000) 08:45:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:18 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x9, 0x6, 0x0, 0x0) [ 2008.961766][ T8682] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x92000000 08:45:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5403}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xa3010000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf6ffffff) 08:45:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x8001) 08:45:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffff7f) [ 2009.295996][ T8692] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2009.347724][ T8693] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2009.374099][ T8698] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa3010000 [ 2009.415176][ T8705] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffff8c) [ 2009.474648][ T8707] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2009.501971][ T8712] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa3010000 08:45:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xa4020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340)='\rc', 0x2, 0x1, 0x0, 0x0) 08:45:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xfffffff6) [ 2009.766793][ T8823] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d030000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2009.813417][ T8825] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2009.841105][ T8828] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa4020000 08:45:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1000000000000) [ 2009.858690][ T8836] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2009.878123][ T8842] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x2, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) [ 2009.949989][ T8850] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa4020000 08:45:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xa5010000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x100000000000000) [ 2010.183357][ T8953] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:20 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 2010.227650][ T8954] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x200000000000000) 08:45:20 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x1a0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') mkdirat(0xffffffffffffff9c, 0x0, 0x0) execve(&(0x7f0000000280)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='ip6tnl0\x00'], &(0x7f0000000580)) pipe(0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000680)=ANY=[]) sendmmsg(r1, &(0x7f0000001300), 0x266, 0xf7c7ac320226deca) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}) socket(0xd, 0x807, 0x8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e21, @local}}) [ 2010.335438][ T8961] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa5010000 08:45:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2010.386610][ T8963] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2010.421781][ T8966] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x300000000000000) [ 2010.479690][ T8974] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa5010000 08:45:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xa8020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x400000000000000) 08:45:20 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=""/117, 0x75}) clone(0x28b84900, 0x0, 0x0, 0x0, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 08:45:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34030000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2010.762275][ T9086] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2010.830100][ T9094] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa8020000 08:45:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x500000000000000) [ 2010.872112][ T9095] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2010.893282][ T9104] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/83}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2011.015544][ T9106] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa8020000 [ 2011.052199][ T9109] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x600000000000000) 08:45:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xaa020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2011.162243][ T9220] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35020000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2011.254293][ T9224] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2011.287806][ T9231] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2011.341293][ C1] net_ratelimit: 32 callbacks suppressed [ 2011.341303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2011.350632][ T9232] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xaa020000 [ 2011.352797][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2011.370191][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2011.375977][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2011.382646][ T9221] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 08:45:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x700000000000000) 08:45:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2011.420805][ T9221] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2011.436815][ T9236] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2011.448053][ T9221] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2011.517280][ T9221] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 08:45:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2011.557857][ T9221] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a802c01c, mo2=0002] [ 2011.588252][ T9221] System zones: 0-7 [ 2011.622308][ T9245] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2011.634359][ T9221] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 08:45:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xb2020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2011.705320][ T9252] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2011.726196][ T9254] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa00000000000000) 08:45:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2011.760905][ T9358] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2011.818119][ T9360] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xb2020000 [ 2011.829851][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2011.829879][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2011.829911][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2011.829941][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2011.829974][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2011.829994][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:45:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f00000013c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 08:45:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d01}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2011.959275][ T9368] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xb2020000 08:45:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd02000000000000) 08:45:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xba020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2012.152171][ T9373] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2012.175259][ T9374] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1000000000000000) 08:45:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2012.292697][ T9385] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2012.323256][ T9386] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2012.362227][ T9387] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xba020000 08:45:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:22 executing program 5: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00007f6000/0x3000)=nil, 0x3000) openat$null(0xffffffffffffff9c, 0x0, 0xc0601, 0x0) 08:45:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2012.444561][ T9497] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xba020000 08:45:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1400000000000000) 08:45:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xbd020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2000000000000000) [ 2012.802433][ T9502] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2012.911764][ T9585] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2012.937634][ T9587] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xbd020000 08:45:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xd, 0x0, 0x713000, 0x0, 0x0, 0x0, 0x2}}) 08:45:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2403000000000000) [ 2012.976547][ T9618] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2012.999105][ T9624] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb102}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2013.090083][ T9587] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xbd020000 08:45:23 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) 08:45:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xbe000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2700000000000000) [ 2013.272214][ T9637] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2f00000000000000) 08:45:23 executing program 5: [ 2013.431640][ T9645] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2013.445164][ T9646] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb903}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2013.541098][ T9742] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xbe000000 [ 2013.602396][ T9765] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3402000000000000) 08:45:23 executing program 5: [ 2013.645580][ T9770] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xbe000000 08:45:23 executing program 5: 08:45:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xc0020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2013.814470][ T9773] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3c03000000000000) [ 2013.939416][ T9781] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:23 executing program 5: [ 2013.988955][ T9787] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc0020000 08:45:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2014.032289][ T9790] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd503}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2014.072916][ T9796] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc0020000 08:45:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3e01000000000000) [ 2014.126642][ T9798] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:24 executing program 5: 08:45:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xc7010000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4000000000000000) 08:45:24 executing program 5: [ 2014.361986][ T9805] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2014.503164][ T9817] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2014.517382][ T9819] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:24 executing program 5: 08:45:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4002000000000000) [ 2014.575564][ T9820] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc7010000 [ 2014.601738][ T9826] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2014.648591][ T9828] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc7010000 08:45:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2014.709863][ T9834] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xc8000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:24 executing program 5: [ 2014.892260][ T9840] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:24 executing program 5: 08:45:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4800000000000000) [ 2014.933785][ T9845] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 5: [ 2015.071664][ T9850] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc8000000 [ 2015.114717][ T9852] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d010000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4c00000000000000) [ 2015.155229][ T9862] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc8000000 08:45:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 5: 08:45:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xce000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 5: 08:45:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5b01000000000000) [ 2015.521844][ T9880] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xce000000 [ 2015.559954][ T9882] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70030000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 5: 08:45:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2015.595865][ T9887] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xce000000 [ 2015.666271][ T9889] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6000000000000000) 08:45:25 executing program 5: 08:45:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xd0020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 5: [ 2015.941743][ T9908] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2015.970581][ T9910] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xd0020000 08:45:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2015.999038][ T9913] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xd0020000 08:45:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6403000000000000) [ 2016.055204][ T9912] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:26 executing program 5: 08:45:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xd6010000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2016.326927][ T9933] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6800000000000000) 08:45:26 executing program 5: 08:45:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2016.392664][ T9934] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xd6010000 [ 2016.422466][ T9936] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2016.459697][ T9938] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xd6010000 08:45:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6c00000000000000) 08:45:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xdb020000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:26 executing program 5: 08:45:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7400000000000000) [ 2016.794470][ T9956] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xdb020000 08:45:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x78cf160000000000) 08:45:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2016.899437][ T9966] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xdb020000 08:45:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c010000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:26 executing program 5: 08:45:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xdc030000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7a00000000000000) 08:45:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:27 executing program 5: 08:45:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8cffffff00000000) 08:45:27 executing program 5: [ 2017.392214][ T9989] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xdc030000 08:45:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa000000000000000) [ 2017.571839][T10007] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xdc030000 [ 2017.583592][ C1] net_ratelimit: 32 callbacks suppressed [ 2017.583603][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2017.583631][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2017.583666][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2017.583686][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:45:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:27 executing program 5: 08:45:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xdf010000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:27 executing program 5: 08:45:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb102000000000000) 08:45:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2017.972057][T10033] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xdf010000 [ 2018.061286][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2018.067088][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2018.072870][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2018.078634][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2018.084420][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2018.090158][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:45:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb903000000000000) [ 2018.104263][T10041] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xdf010000 08:45:28 executing program 5: 08:45:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4020000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xe0000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:28 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0xb0}], 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = creat(0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) 08:45:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd503000000000000) 08:45:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2018.462382][T10062] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xe0000000 08:45:28 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0xb0}], 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = creat(0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) 08:45:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe400000000000000) 08:45:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2018.624640][T10131] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xe0000000 08:45:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2030000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xee030000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:28 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) close(r0) 08:45:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xef00000000000000) 08:45:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2019.065475][T10202] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xee030000 08:45:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf6ffffff00000000) 08:45:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb020000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2019.155127][T10319] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xee030000 08:45:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf0030000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffff7f00000000) 08:45:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003f40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000810800010063627100180402000904060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed48000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008cffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c442781da7ea2f2e3593e0bb95b9616fb01ee7972d37f4a7222dd6f9266000c783f16b9f97abe80fbe29e586ea2fbb40fd6be15179d72caed9e3c9e65d38972642648cb59680f3db7347af07d6805808a84622e12ec0ff5ad46f5f099bee08d9c3b17b0cdd86d443b6c449ddda4e689f6125cf1656691950e2e05d3508a6d7cb79003df77c386146a25670020244e347ef0c336441b46903b1309e79df4508b0089"], 0x444}}, 0x0) 08:45:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffff00000000) [ 2019.574968][T10345] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf0030000 08:45:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2019.619026][T10464] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf0030000 08:45:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:29 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={0x0}) clone(0x28b84900, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) 08:45:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf2030000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x40000000000001b, 0x22, 0x0) [ 2020.051718][T10595] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2020.135490][T10607] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf2030000 [ 2020.167242][T10715] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x40000000000001b, 0x22, 0x0) [ 2020.215765][T10716] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf2030000 08:45:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 08:45:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf4000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0805b5055e0bcfe8474071") socket$inet6_sctp(0xa, 0x0, 0x84) 08:45:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x144}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffee006, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2020.538361][T10739] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf4000000 08:45:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) socket$xdp(0x2c, 0x3, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) [ 2020.645653][T10745] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf4000000 08:45:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x169, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x176, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2020.846364][T10767] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) [ 2020.955593][T10863] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2020.980753][T10866] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf5ffffff 08:45:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) signalfd(r1, &(0x7f0000000080)={0x8d27}, 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000040)=0x1) 08:45:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2021.028627][T10872] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf5ffffff 08:45:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffee00a, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf6030000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2021.255415][T10984] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x234}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) [ 2021.412183][T10993] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2021.435144][T10994] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf6030000 08:45:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x24) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x3, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x4cb3fd7e40053607, &(0x7f0000000080)={@dev, @multicast2}, &(0x7f0000000100)=0xc) 08:45:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c7, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2021.545962][T11003] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf6030000 08:45:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1df, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x400, {{0xa, 0x4e24, 0x316, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x198f}}}, 0x88) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, 0x0, 0xffffffffffffff30) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000080)=0x81) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2021.862106][T11123] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf6ffffff 08:45:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ed, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) [ 2021.965872][T11132] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xf6ffffff [ 2021.986973][T11134] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfa000000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x9044bac6c68556d0, 0x3, 0x2, 0x1, 0x9de}, 0x3, 0x8}) remap_file_pages(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x2000000, 0x8, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000400)={0x8, 'ip6gre0\x00', {'bond_slave_0\x00'}, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) capset(&(0x7f0000000380)={0x20071026, r4}, &(0x7f00000003c0)={0x0, 0x800, 0x0, 0x1, 0x20002000, 0x8}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2022.197174][T11149] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfa000000 [ 2022.278511][T11255] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfa000000 [ 2022.316437][T11257] mmap: syz-executor.3 (11257) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 08:45:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x324}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfeffffff, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2022.368767][T11257] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 2022.406866][T11257] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='comm\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x8001) 08:45:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2022.586350][T11266] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2022.648996][T11269] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfeffffff 08:45:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20000, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x1, @null, @bpq0='bpq0\x00', 0x6, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) [ 2022.696232][T11310] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfeffffff 08:45:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25c, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:32 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x0, [0x100000000000000]}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 08:45:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x354}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x267, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2023.003587][T11390] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xffff8000 [ 2023.035107][T11396] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:33 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x0, [0x100000000000000]}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 08:45:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2023.158470][T11505] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xffff8000 [ 2023.189231][T11439] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:33 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340), 0x1, 0x0, 0x0, 0x40000d0}, 0x20000000) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES16], 0x3}, 0x1, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) ioctl(0xffffffffffffffff, 0x10001, &(0x7f0000000400)="66550fe0dcdfee0b8e20e7b395830c575e09f9d06b305a477e31951fbbcd672176bd93c4ce75a6c07a7c4515d7669504c5abbb26378a8d54dd899be7e94775808438c0d735fd9ea81d9171181e8bb62663c9bc31e0acfbb4c92e57eb3c08764aa719438ddc56a0f1605d1a36288832b402254ecd190f408a6201f8eacf3351771bcc944916543ed2569c17ba0994f566b2259069dc1953f8908b3bc0b075ccdff234e392755c53c0ddcdd76781119142") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) dup(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x68, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40041}, 0x9884) add_key(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) setfsuid(0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x400, 0x400) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000100)=0xb839) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000002c0)=0xc) sched_rr_get_interval(r7, &(0x7f0000000540)) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x30005, 0x0) [ 2023.370629][T11525] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2023.389310][T11526] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2db, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2023.518481][T11534] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xffffff7f 08:45:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x891a, &(0x7f0000000040)={'nr0\x00', @ifru_flags=0x8000}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) r2 = dup(r0) write$apparmor_exec(r2, 0x0, 0x0) 08:45:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2023.752517][T11643] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xffffff7f 08:45:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xffffff8c, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2023.821300][ C1] net_ratelimit: 32 callbacks suppressed [ 2023.821311][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2023.832803][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2023.838565][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2023.844340][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2023.901664][T11652] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2023.938623][T11763] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2023.999333][T11765] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xffffff8c [ 2024.018046][T11767] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xffffff8c 08:45:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x6aad8726, 0x4) sendto$inet(r0, &(0x7f0000000340)="0d638a927f1f6588b967481241ba0060f46ef65ac618de4e9dd750867dd9b5ccd8974895abeaf4b4834ff922b3f1e09a2bd67aa03059bcecc7a95c25a3a07e7e8044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x3280, 0x1, 0x0, 0x170) 08:45:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sched_setattr(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x10002, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x17c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@local}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x8c, 0x1, {{'md5\x00'}, 0x208, "89d7eb268984cae6be7c03a03af902d685d5d89a25c31fbef17df39f317f6949fa0c427a6fcd77a081f40f6d2d9873aeffdb7c4136d1b32ed222676c3c402a8f10"}}]}, 0x17c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x1, 0x2, 0x9, 0x7, 0x0, 0x7, 0x1000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000080), 0x8}, 0x81, 0x2, 0xfd90, 0x5, 0x7fff, 0xd78, 0x9}, 0x0, 0x0, r3, 0x9) 08:45:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff5, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2024.261867][T11783] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2024.301325][ C0] protocol 88fb is buggy, dev hsr_slave_0 08:45:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 2024.307114][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2024.312900][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2024.318660][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2024.324461][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2024.330203][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:45:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2024.446020][T11857] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfffffff5 [ 2024.481640][T11888] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2024.512243][T11899] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfffffff5 08:45:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r1, &(0x7f0000000480)={0x2, 0x0, @initdev}, &(0x7f00000004c0)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) dup(r3) getsockname$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='I\xcd!l\x06') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="7a008010", @ANYRES16=r4, @ANYBLOB="010000040000fbdbdf250c000000140003000800010001000000080007004e2400003800030008400400936a00000800010002000000080004000300000014000600fe8000000000000000000000000000bb0800080006000000089c5fb4ecdee9bb7f69e7035700050008000000"], 0x68}}, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000540)) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r5, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000700)={0x5, 0x2, 0x4, 0x2, 0x8b5, {0x77359400}, {0x1, 0x2, 0x8e, 0x6, 0xb2, 0x5, "0e60a1ff"}, 0x7fff, 0x4, @offset=0x8e, 0xfff, 0x0, r1}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r6, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xa440405}, 0xffffffffffffff60, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYRESOCT], 0x3}}, 0x4) 08:45:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:45:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd02}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2024.862206][T12009] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2024.883401][T12021] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfffffff6 08:45:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa02, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x4000000) [ 2024.991535][T12026] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfffffff6 [ 2025.022300][T12009] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000040)={{0x40, 0x2, 0x3, 0x8, 0x2e, 0xff}, 0x9}) 08:45:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) [ 2025.295111][T12147] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc02, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2403}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2025.445637][T12150] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfffffffe [ 2025.476133][T12151] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000480)={0x7}, 0xfffffffffffffdf9) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r3, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000380)={0x7, 0xa, 0x4, 0x80000000, 0xba4, {r5, r6/1000+30000}, {0x5, 0x8, 0x96, 0x3f, 0x0, 0xe9, "ab010a3a"}, 0xfffff9f8, 0x8, @userptr=0x3f, 0x200, 0x0, r0}) perf_event_open(&(0x7f0000000400)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x20}, 0x32c16d5b43bf07a2, 0xbfffffffffffffff, 0x0, 0x0, 0x1, 0x10000, 0x3}, r4, 0x0, r1, 0x0) [ 2025.565439][T12164] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x4 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfffffffe 08:45:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2700}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2700, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c03}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="1400000003017fff808fdb003d88c8f00018ee1b"], 0x14}}, 0x0) 08:45:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3900, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:36 executing program 5: clone(0x28b84900, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) 08:45:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c03}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:36 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:45:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:45:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:45:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5002, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5403}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:37 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:45:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c02, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) signalfd(r1, &(0x7f0000000140)={0x6}, 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r5, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x4e, 0x5dc2}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000007c0)={0x0, 0x3ff, 0x10}, &(0x7f0000000800)=0xc) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r9}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000880)={r9, 0x1c, &(0x7f0000000840)=[@in6={0xa, 0x4e20, 0x6, @loopback, 0x9}]}, &(0x7f00000008c0)=0x10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r11, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r13, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r14}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000c00)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x3, 0x7}, &(0x7f0000000cc0)=0x90) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r16, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r17}, 0x10) r18 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r18, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r19}, 0x10) r20 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r20, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r21}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000007080)={r21, 0x1f, 0x3, 0x4d, 0x2, 0x2, 0x8, 0xef, {0x0, @in6={{0xa, 0x4e21, 0x73, @remote, 0x10000}}, 0x3, 0xc2, 0x6, 0x200, 0xcf}}, &(0x7f0000005f80)=0xb0) r23 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r23, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r24}, 0x10) sendmmsg$inet_sctp(r4, &(0x7f0000008440)=[{&(0x7f0000000240)=@in6={0xa, 0x4e22, 0x0, @mcast1, 0x3f}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000340)="63d6e6ab0524e3b5610458b027ad31df05782edcc3c8c211e50a4a54cb1c765e9c1aea49b6e6f49139563eea2c73f7cb9994bb42912e667464b20212e22ee94f77ffe1b4339c3f311e99911c9e4fde801127495e97d6473a1db1026deadc0e4d63d1a118136fdabe95835d06b3c10665fe06b083c6464ef5e4f606a84e37041b89bde683c151d3a7b54e63d009bde6c677d66a3a11ed5d40e8f1df948d25a7802259245d7265aa389b862909f12d422eb037dab753a5fd31cfd5fe15b0057ee80f9d50906de822fc7142e1a3b1fa85df6bf0ea", 0xd3}, {&(0x7f0000000280)="c00c5158b7d62f49294d0921597d72f284e5e3812aedaac19dabafb99d52494253ed55e5c5822b3d4f8cce", 0x2b}, {&(0x7f0000000440)="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", 0xfe}, {&(0x7f0000000600)="4259ed8db7d3144750d9250c49dcadd9b466c05c9b9cb6b70b13b6b20cbbe84a576af9149a59c232bfd44d34da962c69df6fbf1ca30f4a3982dfc8953d69b8f3316b059ef507e8e81a7b526efe371b034ad836b85101a7a83dd722ba73fb63bb2a6dc073a8046e2e7bbe53b8469def97717229d93240f006b4c989a49274b045b23192abd49cc3fa234c207ff153859d92b0eb9f3322a76c82bd4fcb7595f9292cf902b4", 0xa4}, {&(0x7f00000006c0)="fbfbc924559c94a8f0c1de935f5d004c659e7e9e52c870d575e22a369cfde851c7efbacb824c5145fc7c15ead27bf21ab768008328ac5607fa34b5835a39ed1fe26d1942ec048e471aa571b625d09ae6878f8ff9bf652f44ff938c122872a3799183e8af5d8ce16766a27429c28ccd831ac639e9c35cda4996fbb1d8023e3e4db13cea7ea79c3239140b64bc51cb71880c5b0cdd6f8d58091eedc453414790ba0bd72d8f813390b2fa461fc0ea63", 0xae}], 0x5, &(0x7f0000000900)=[@sndrcv={0x30, 0x84, 0x1, {0x400, 0x2, 0x2, 0x6c, 0x9, 0x3, 0x2, 0xca4, r6}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x400, 0x8101, 0x7fffffff, 0x2, 0xff, 0xc8e3, 0x2, r7}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0x1, 0x1, r10}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x7, 0x2, 0x80000000}}, @sndrcv={0x30, 0x84, 0x1, {0x800, 0xd49, 0x10c, 0x8, 0x1, 0x80000000, 0x6, 0x6, r12}}, @init={0x18, 0x84, 0x0, {0x1, 0x4, 0x2, 0x7}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x400, 0x0, 0x6, r14}}], 0x120, 0x81}, {&(0x7f0000000a40)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000a80)="119da852c1a84e16d80b9665fa08c6da1ed7e262c219ec28abe3a2c46b3ee66580f85646e04b465e86c3616abca3c24f3e65b664bd4325259bf72d9ae7629e84f857ebf755e705750d20a39ad3b36eb1eaa5995a26fa34b72ed0db785353fd9d19bbf38849d776a06a33d6e365d2342f8281a24880799913482b2a69a017d22c73a26d3dbf7a0341a70d3ae3", 0x8c}, {&(0x7f0000000b40)="9b29bb414e8cbc35701e1040dadb015a1d8b6b9d8ae7f15d028dc3b841a9ef4e022dfa6bb6ed3f7456407cdc8af24bfee0c4325797dcfe0929669b2adef0e9ee67a8d7778a6b28fcd58a1195fc0a7eddd37f79ba4e7920e9d1d0aa4317ddc49d8ad15be452ff070e5aef43bb6fb5a9b76ce4", 0x72}], 0x2, &(0x7f0000000d00)=[@sndrcv={0x30, 0x84, 0x1, {0x9, 0x40, 0x8, 0x8, 0x8, 0x417, 0x9, 0x6, r15}}], 0x30, 0x4}, {&(0x7f0000000d40)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000f00)=[{&(0x7f0000000d80)="a60e0aa4745d050f1deb50e200924f01aad1fcc1941417265f90ba5f4471f07db46128f69fbb8defa5d3ef6a1044bb301e52d9d6498bc3a13313e01415fd301838cdca13b38d6321de38b66adbfb434923727187805a18cd5570aa756b7c1e37e467fffa83e4dfebd50470fb867f75f40fca579da99ea663c07e2e6bac995b89727f90d9225dce7499475234a6fa4a4a24394bde9d511ff2d42b29363758c7cd8104acc0d89d04ad1d91eafa06d198e3b5aca3ae0ce7", 0xb6}, {&(0x7f0000000e40)="b8d627949a0291c1cf23af75793e3f7cc1d82bfb654f4c9790e682eb124dd9eb4b76579fc022fb15f790dbc139a91457e69810ea8ab419587c9d4dda9551aa069fd5572dc3d0a481bd0e2f6fab21ef2e1272d9aef17628379e645085c0a36396e04dbb9ea4549e401087607fd83a3dc157be5447a71074750b4d204c86c002fcc677893ec3b26c1bc4ec34fc43bf7acf03ee596769face32f3c1525d8b04048b120e99cfae3073cba514ba07faf32b16819b1415834e4baa87d43cbafee720", 0xbf}], 0x2, 0x0, 0x0, 0x100068d1}, {&(0x7f0000000f40)=@in6={0xa, 0x4e21, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000002180)=[{&(0x7f0000000f80)="b9bcc8eaefbfff8b8c242d1934e35c8fd14dd3", 0x13}, {&(0x7f0000000fc0)="d5113b897129966310102705f008bf02da1ef3753881f320a8c82e07e60c48778edf556093718e644b81dab03cc7b9ca8579323e7de8ae1a449d93a77ac9465ea3b4ca118d5658d949af8a7880813507b41b54f98d269adb4a1e223bacfc21c8752ebf5892a4da4fce19cfa0a505d4efee6a70243a23df", 0x77}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="a2f120d4fafff244d22a3fe446050675c610343b334c967d83cdb923b1c14d4c6fc05ca33055b00393156406a0395aa3bba7a7c192460c068751b64a5a12fb3ec09c400580c7fde3e8bb231c2d95acd917b1c997b4262551d4d5754b98b070bfd95ed049e54a160d849f1d4792523a5a49465660c68c895a42884df6ca31e3641556d66dc0362f5ccd670250", 0x8c}, {&(0x7f0000002100)="64a3bd33f0fe7e99140c1cdaf185c521a0cafaa3003a8d4bb4ab7f697ffef4aa608e9d8b3b23a5f1248aae4cd5fc51117c0f3be754629df886bc038e23d2d71a974e20ae3cc46a3938478c72e99223ec3d7f979dfb3b5c148b122c878a2491d6", 0x60}], 0x5, &(0x7f0000002200)=[@dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @authinfo={0x18, 0x84, 0x6, {0x28}}, @authinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x80, 0x8000, 0x3, 0x401, r17}}], 0xa0, 0x20000080}, {&(0x7f00000022c0)=@in6={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x23}, 0x3}, 0x1c, &(0x7f0000004580)=[{&(0x7f0000002300)="915cccd2904d612200025789750acdfef610745eeac4be994a226946547376d5b171c19b08f8f4ab58dba71df297b58af53a0c9ef863e5b73bc24e61373367bf1bb539d4ecf6b4ebc035ab30a9661b702a9df63809acf260da2e65800c0298b11bf4443646bfc1d10ec96653a72c3bb08eb623e62927cfef1d33546b3ccbec73fc8f1a426a777d75d96309465b3b1335193eb75cfdbff8e064e15b2fd250d358b4bb8e24cc9e205c93b0cd5f6cbfbcf2eb6eacf6e21ec62ffd483841dba7ee6a762225faecd78560b2a0ed1840ed76340ca2a89bf13e5e57fd784193e55ca68d3ea6eb8d89b5602f6a987900619c21752ce75e827ad8dd02794ffd3280289290d188ab7d1d3f1e9bc3a655c2a490990f7292e14b62d2c9e34ef8e15cf75d777fb2f630b37f9192f993f69eb66008ddb45eb7a2ec5f9e26c2ce49637144195e3f30f92e5871f4a91aba954ac0e03124fb2cacb885a7955e24e8eeac7c6907678dce7d63e4caf82bdaa6272af67a7e473e66132437018649ee28cf4c099e42d374488863a66d8682fc7aeee044c9b2f10c43b7785fb1f2ceba16b6987996d6af5934235740c5e09cf2ff9e7b7aedc3f99cee194d8835159dec759701b73d29e97cca1119f54923a6eee9bf96200cc2d967206e067b4d3cef83cb47b94d5dc7867323052f18fad51881e88fc7a416c587437d40b93b669bc4c98f71d059f30b94c9641d74a4543a5c4630f6c404b56261d24fee29dfb92a48e53dd225d87e72f85a94cee82f840611ad13d36469ac65d83087a31e0f13f5c904ee4c2a34b970e3237c9778e3516a4fc13f272903a09bc2e6cf845d1b4ae7d9137e55c291929a68b657f97f48d208b85f274078228737065e9d42db4da8899276fd0f6e7e69f153f8af28af2d30f532a2cacfed3fa153cdc8af55275b09523dbdbfc850187730720dc27c8b645566de8fefc2e742dfb147d9f62b5b61edb8417720651f877c85751591334f9348f6e6abb6dceaa8e478d97732edf7421d1813c4223e2ad3ecf936d5f63ab171f3cbb2c9e7d58e148871fc9fb2db612cd7f3b57d6344be99f5e91d3cff0b6586da87f757795cd13c19b0fd8037111456c21b6a5a8f69379faca3ccd7f574e916b73e8bfb862aeb65c5f4a605fc3c6ad96ee35d0e2654664ac653f317d67331a7c47425339c674d8cd1dbe6100bda1af2bc2f6dc8103d59aa2b332b936e7b027b5b69829cbad41867222ba9db483944e11b9ceb0658089d6f7ffeb7b955cdf65bdf3b83266c9bc6ce8746a5b2af52150ecb56b801eb2d403158ff92fdc2ddad9850b36df752098930499c2c9fb97a0133fab48bc77e9b3e5149463f1556591026591993e79e4b5b9905c4c3dc29b66a511991e50e7b02e588ebb7ed2200969464c89f158db30282f486dd057a8d6f996364c285c9807f4e24eb37ca31c2091b270d74e5b51bdebeab5def860c554c949a9c77736dee7a140e65032cc89151075e7a690a531925894462860aed46fbef3652a6c257434078482c4c67ca0b2b5464af8665469dedf87d104d96705790ae9843883db4a56dc1409766a44b2d7f7e6f2d19759dbed5410e0c8c067a82975bbba5a34fc06fdfad96d91b853daa3068c9e72c49ffd9bc7149d5572e3e5c73dc0a50a83f717397cf7f3f6b6a2249273666781b17f7281431e1cc1be562821ff9f88029c6eb4d159b1bcbb253839838c2d43bb214b207f6bdc5884fa5dc5832a7b9afec8f90f70ccac48b58bc7305d8e39b474c33afde684186dbb8809c7727f19db7065cd456031af925f8eac7f619d4efc94251748b67c22dd63211c05d1e6a09df4feb061a3a663b31d304173fa5e0dc9182232a49d923f8873f7b5fb6889324768d2e2c9144f9763d985b0127f86de301046fa92cd15501b929ec1aa56d582c586503c98a5c87ee672e89967cbd17881f3be0b61077a9daf095e6dc5d42d6418a97730507f674eeb2d964fbee6bad12f9309fd5eb5a44738a7f20827a140ad6ac453b6f533f07389cc96e05b18e1aa17e75dcdcd8c024a15a257b76fc641af295e6e4283481bf5c14f8af53dd849a546102c681c0657cbd47758d9cbcdd1add7027b96cbaa4653cc34009faa94e8d86f43312fc2bbdda510b310a6bc51ae6aff1ff4d1edd1f999a856eb6427a25c0425024fdafdedf3464965198a442f84ccfa3550acf10c9b90b741547671a6d44c4227237895175d36b00f5b02dcdaaf6f96d77919e2d2f610fb074617bf54aed5cc38c1be12f13387f534312e871c15bd1a587cdef297af64039845aaf23c19466a13d1a1fa84908e5dded3adee21057b30093a8cf3125860fde1d5d772d64a051ab95ea8d2b903bd674bdc6abf7dea200b8bc87e21563a371bff24a2caecf79ba5d128cd95c4cbd1785333ac69660265e29bb2981499900bb07ff71a9f57bd3470c0b84a3fd7690cbe91a7331eb384040f8b0c336606dfb55d8cdb337cd24a7020ab92692292cee3b94f27f666d8658de2f34a48594fb3d19bd76535493fb805fca09f775330e0066b66bd03962731d406b170f4ac479fbff16ead430dd04cc8782b70712c5cd8e415b19f2a09ac126f4b0b2022e961c3a5fc3bc68b505b1453d46a1266f076eb53dc73011d9a3e7e7a462206172e44a0d5e783e0b090146b02514f6fc5857eba7cd734a44b7ce8dca74b58c4434590e8539b8e1057a84c2ede93624bdf2a8551e0d4e597d1300c18917ded9c17cd22406786fd0bfeea464c1a4042865b3b46b645d9aac0cef9906fcd11f60db1635e43a24450ec9b683ade9469909723af9f374f151eddbceebccbd5ddf7f118b99726543a54e15619d994b3a709786ae91a4e086d5f94f2d4cd7fb5447462879d230648a0403f730f48827d7530b107c46b89c973f38ec50b8adee1645ae312bf6f26b155e65bfaebdfcc87f433299d0b040374375a386910ef7e23dae3b23c2b72b0a528264139cee27481b27c3ae2eec706e4690ce282ecfeb60373d93bf048fa0093bac7e738cfe632938c860cf3f5219aea4af10e24d014e15547a1ec60c2110f71ce2bab25e251251ece6ed1696aa2d79852f690ed3247abc5b60c7c3ea210a64ce82afd5735ded1e4ca3f9bbf18f0aa35abc82b930b00035672bd2188f2eaaab9de1f45c2fb12e6d9d0f3a8083603ec9181180edacc7db60ead941d9a4607f02520fae6409328b1d69f3ca0d3c1cd448da006cfa0d403f9903f6f87a9c123515a0791f26fdfcc5925866d31f85c68f48e9be3ec98e911be651927d8d5a154774a396b1e1e2cb8bf5fa22c9522fa287be5530d197aae7fe3dc0300769f93dac960f1128db53b6b5f9edf7d4cd4ceea5669f4401ca81224705774fcb494329298a2bbce323bb2a504b2b403408f3129006bfa77cb7d5ff1ca49550d8ab94b94d19c48e8440bf52ced5970b82308bdab0525335d55b4c204b07029ee91bacb2e58c3d42981e14846ab802fc8737ca59d7472cff9489785b4592816d056ba03b9c681b99c78bbb766025495e282a707bd6771ee826ac2abd7ba22329536fd991e67882f916fa716eb5c4960e973481f97e8d51ac8cc164cbbca2fc43b546df60234db8aabf5b9e7102e39e2c5bac2f077693b04d850fbf04f896b2b942ea556a01b38ef887f54d3b7a627f5b05b8864e8a38c590727fccae89e9d47a3355eba107ca63a3453334433238ad57b7b5fa9d1e326c096155272bb1094133204ea07d52306aa23c32bf094a1e598260488ffcc5c0ca64a933dc68186791da7260ffe57da56525662b75d2c89ce7c8e9a95bd5f0918e6814154fb7350c84d22f44e7b6e502d4b849714a7369662fc54d17081d202b1c0b6ac6ed00e5a1f596bc8bc66b6213f4aa722087db857e5be13c44bdb9e940182c7c158d098cb4a06824354c8072f25ad99a85d13d0f68891040ea1a060b6ca7eb08e91fec2b10255ed281558c5d4d0f0081001f52e90846f5fea6d5ea047e093a64f00b9ea6690f7045ebdbd9b31474a5a9b5c0ee7195a5ed39c54b943419c50ee633bc289c643bc134a9180650dc4874f57bb258ccf3dd9e876f71c0eae2cbcf9e537474dd362ea6d253c72fb3beab8c2f5e52edbd09701553a6152fc53ceea96ccac3dbf09bb1d60fbb5ed67069577b458bff675d13895b2ca10287a3d2d537bc1112730f88ccee31e3e6076b00a2b74467cb05b1220358a07c328d1d8446d583cb939179e0b6fa0e914131a84ce8002f25f13e4b11e2299eaf9d577222ba71624820a47f1ace348dd1fe0bd3aecf9c6d3c675bdf23c02298af10fcd3c6282f34e6a61d441107732cec9dff9348ae3f091d6e89a42e0dac959cdb2dd48a4da38af95b64e56a754b619ee172532017d1c51f666cc4f0c7379ab566b151d1fc9b51d3733c9195bff95c1257310cb613db0957a271ed3273d2f5b6a29793a188d4365a466efac83692e567d0940ea28d8b2b3dc476577b628a53015b3ec2640b319bef634b836fc3b200a91016e35335769eb9053e3d70f6b78f9609e80f36fac9fa123a8951328dbdb018430a5107761b6bf15445acbde083a42c81053ad80a030d6b927d0ff25623a740f985bd8727820742d4ddb0d26316439e8d07f273b092330b8e09a5dceb54899e951bfdd847209cd81ae84067e3b8dde8a6ef9d6117e3b2bcf39d6763f6ef678066f5fea87e72a07e5a0f8473d6548b340abd2baf531806f71d532b99c4ca375c083e40c835c0c411d4e1e2414cb2901f58cbb36b4c93e75328f2216558eb6ce736d9a3acab9620231082a41ba500e37619629db3a21bc52843ce82129145544b4200e5a3a209d555ad307741be3538bb51d41218ddf17b36db6adf67eba7752edb0e523709b5e75cded5e1295cfc784b3d442fa8621ba95ae2a1a379312a60a89c5ac457abef45ad6b077c2fd1142d21d92eec1dd7156edf65327bda64b2d76b5b34c4e6643a625f5950877f08aac9bc70bfc2ac30934ccb1ec57962a972d1a174fd704aeef51e3373eb1d2f3718f68b2539eed30f0432af4c29700c56159bc4f012ef40195b4b7ec1a4c06bbc976b990e837a457d023d3410d3ef3a6ee5e5cc66b30913af823df73669640dc2637ad5b37a60fa399708e4b554fcb175d9848e2b2b7a8208b9cf4faf0716e188f19b7ce3099fccdbe07dc6405593ab8ed1ed8076acaa4bf2ac3933b2e8fd8fbf26e23078168a32472c0331ba939aed8c1fd41a2da4f52aeaa310e2a2a05ba79e865ddbe02cdf4fd35b885a996f6aa022b90fcf7d49fb42836b734ccccfd4164c27e0033f30fc4d2ce1498b1b66cfb2c1b67bfdb6e8d179a802523356bdadde64b7b432aa1e99cf17ff2ac5aadcc04a320853d9d25312f822cf4c52095c356f193909db8a83346a14e90859bcc41eaaede8313a96764065ee7bf586f4f8e75090fa411cc92aeaf94426c7ddfbd197168e63d7651fcb0ba1c885451212c1a65250b28372d35926b9a5e38ecb01dc4650624b010ff1b152a71bd57023ccf6bcdf6a53c22a7dc88d9166ba76c3ec176b0dd1ef720272e2b11e3e7c5fd7d5c5c969001906f73ea15bfe63f9a45687de81c15af683ea6eb9debff20b3ed8129dd4e79f1c3f2ce6e11041bdd1f639d4c306b3920b6d93b583d98be5f37e99dc3d8b0fa1063028311afd9e5e4994b71a4fe2655ca173220425d49f570137f7bb92a78de8fa71cdd2c900ae6a23382e9d36249986d9e68f40fd56a285ff5c089b8b051d47aa54901e02fb7514cc292ef4add567997ae1a6354fdadf5a59967360", 0x1000}, {&(0x7f0000003300)="bf1a0a0b688394177a5d5b5ab96fd34b0368669d518d104e34a686202e8350a0c057204824e2773c35155063d78b244fc52253f77044a414afc41601b71e0b7e6858d72648df8462ac4d84bc4d3c0212f40617b23c6d09a6ecb1383768ac8227a43d898086ec272f217cb16fabc5ff374ee6e66dab48b50b81a1f0dac0ebeb4325d4cc3764ceb41757fbeff42c0e4f4ac023ab6b58606418fb8d20a541eba58ea42e88519c5550b56b63babfee6fe91ae18e87a7d4dc66f04b977c479f18dfa18c3ed1eb398e571bcc5a33f18a567f33adbc149f72c7f3eb517b05dacef8ddc320e3b5c6bc204c29fd0d5af578052c", 0xef}, {&(0x7f0000003400)="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", 0x1000}, {&(0x7f0000004400)="de8a", 0x2}, {&(0x7f0000004440)="a6b2b52f15b4741f8dbf6a82a4af27b961a0deca2a9c2c1760bd84", 0x1b}, {&(0x7f0000004480)="46eadabf5f00a3eaebf6a567a937e77b872bb7ba800cd12852212e06f7d71fc27014f08f28caa66c72a16adf3d898817bf6fe235889351c88e1af5026cb7bfb530bb5001dcbc423e4b44893748c40b5bb86053a7aeca453f1ae24a21181cd18f22f63d072a9689bc5f5a6e941bbb37c0f9c8295068cc8595b6b84f44dd7e", 0x7e}, {&(0x7f0000004500)="35368a6832e4978f3509b00b0c8bf16a87d023ad4426414f27517b4531181a9993db5ce90f0964ab7489249efb130511e8f13fbe6f92541220c751c68d5aa3a2dc67907a1f8e9e77e727e2e0be30d10ec45a476b6e90c510830e5d", 0x5b}], 0x7, &(0x7f0000004600)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @sndinfo={0x20, 0x84, 0x2, {0x40, 0x4, 0x4, 0x3, r19}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @authinfo={0x18, 0x84, 0x6, {0x80}}, @authinfo={0x18, 0x84, 0x6, {0x200}}, @init={0x18, 0x84, 0x0, {0xfff, 0xa26, 0x9, 0xc7}}], 0xa0, 0x4000000}, {&(0x7f00000046c0)=@in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8ab3}, 0x1c, &(0x7f00000059c0)=[{&(0x7f0000004700)="bbe10d68918be5e1d16ea88f5c5a47b7447b23f428442d8941e855cbed3ca189c2e8020c31378a7160dcc1679f1899929d356bbc16d44ec65af752037c13f4895a46c67a14541bab51aa610c60af73dadc9580adef2252b398374fb735209a1a1c6aeff5bab1b702abc2a6c8f8df2a4effd84c24abde979fb0f64e3df71c2198482d9395ab448aa2cf1f2ace9da01370c3abc8dd2e84e1e75787620a7c0e08214aeb", 0xa2}, {&(0x7f00000047c0)="976908ce85943d09f6c35eac5bdfdb9aaff5ff18d9fc49fb44adcfbc7c2e0a0090e8054d3a8400a202635d569451510b5f1a86dbedd5d6604e0de51c1a1bb73169ee8aadcc960ff2049b830d2fc0db68e2cfc1b88e5c09c07762f7f494adef8b6225e1e879a8ba874d4d162cf26170910fb4f1d3b0f6be5c465394d5fe0e25432211812939028e0d70e83ff4696dd672edc5fb077a8f5d547a194b73607199169d7920270d09f61a439f438d6288ae444c0bce060136b46f0dc56df7001f7a27b5", 0xc1}, {&(0x7f00000048c0)="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", 0x1000}, {&(0x7f00000058c0)="dc034670f147674a7d9b32ea7ce248d2114e3a7d2c8030c01b1a1c7f040aa1a575cf5da57810ed61b6b0c882d075d797f7fbb8dcf572a8aaf7aed9cb92d81f3f208ef53a99ba088786af0e774777520e7e51eac81e49d254894c52133cbccb140f3c4b241d706c981b285ea2b08d857489f3e981c30d98a250564d695ed991390d29444f39b13c2826f12629badc723913b01f97dd7a09c3e2f42671d83a3b41908249c9883b4157767a86075d21f5ec692b3a7911762f8d3ffeacde6da070aa85a34eac79def9b641d9", 0xca}], 0x4, 0x0, 0x0, 0x10}, {&(0x7f0000005a00)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000005d00)=[{&(0x7f0000005a40)="5b4b3b864e75827e06a496e19167d56b03885e101b08cd0984e3c25b814ae11875d91b511d6fc60591e1fa17f0913947d807cb1915d6f746d0d032bef9ef405049c39b41939c3306724b6878f3e0f33db7ba7af6091388b1bc3b4fd82f4da4049d2610ef88dd508f4aa87398d18f2c6ecb9e322c6fccdeaf74b2808e7e8e22409842939ee2b03d1e6b5c1575966024c2d734a7d621d8a3418eb70c9ce2c0f5ef056548581a3d8ff467c244c07fc42e6e3a078fea39bb9f19598afb0ff74f2ffed805a1f107d1cbd50f54549e8f7a345996df3b362d34bb79f375312f23c973be8f77c20a4f15d852acc647", 0xeb}, {&(0x7f0000005b40)="0f6bf64a6fed6c3b46ff67689ab108068e6a8ce62578fd111ac1ef3fdf374e34ac052adb8c75d2d27deb27faa453f2984f2666b12b87bef4075bcd6abdcc1ae06fa1075854c672e0de7d03e93e22cbd3f00902ad5f7c1b8441c8b7829529e5c9caea36f58e2fb731b349d179718fd09c19ea38e0884e19fea59692b4e2e033a8c55d", 0x82}, {&(0x7f0000006080)="a8de3610813e7edcf1c282f4c852967a3672e0bd2517bf2f1cc1690a05886b53e1d85fdcbe4e2c77309216652f647da97734c651b42ff06ebc6565916ac79d5d4410f733029c12baf3994a57068e7a281edf73545a22e111ab1d6e96a651e783f2dccff014a764dea1f0a2b7f125abee778251522ce68c91598dc67a01430400b6f4d0d9e6ea4f169dcebde0e9fd30589931bc75f73b908e8cd732c06bdcc6fad69794ef94cbb222d35dbf0ce7416b6b0fbe9b5ab82d7f711fdaf9f6711b521a56c237067e8b5aa9bc78f84d0f11b2def7151e59bd77b92b17ef85fd02227006b78fd7b0008c5b7642db3cb52535727bdda539b0b9ed685a03f7a5071c7297f1a357e7072a7a540f632b15c13b36f366be17a43ca2623996cd82fcc9cdd01db0900c6a278ef6497d290b01b954c824ace77e0b664f0ab6a46b1186541de9de73b38abc780eef7fc89e09096a2e91d78de52261877dab10ab8c82c5b922a4c1a697eabe23c90ca26f8f3940af2fe8e48566a31aee5c71bdda740215658f25cc810f502692e1e4f328741a83b680668c5c1bf383c441a82e0f9662fc2b1bf08d1a9154d1d5ce8237a086db063099707eb801a7636affe91f50b14e9219a3c67ca299437a154e2d5eae94e94eb886e9de5d6a6b9b8ab244d2dbfd3e8864445a819f4a335b1dc126126a331d7eef8ae948e803c9a9989f406c92c5768741df00c2e74daf2224d7b492bc4c9b46cb6dce9d1faf975f42d59438202a449ab6c9938ab9d89ff5223f8ba15b61a17305cc7a2f99cb154e32de118c7263f2d6ebf04957546318315537c97b4674072a708cfd722d8db130530ac2d25ffc47cf66414332806b1c32e2c5fc87016d0e778e0bb91ff71977a8e43a883cbf30f84445389a3cc65ec680d83c88e9ee6c8a6744c90ccf44b5d6a1dac1d153af8ed9abed7d1dc3d06c12268661536322a8e1b902ba9618abfa05a92bf7af93e2bdf572ad8180f47194d198771164c7c1415306843e4eb4f424ea96a7fbdbbfb73c5b634ffc8ae994523b448174015b6fa9ba1f716174b21ad106a8535952b59f4265deeacc50e31e8098b93e63526240ef85836e824a6cd1a6e80ada515725b2974692b8e7c0e9f3e1e79dddcd303ef4992391aac87c7282cef7f8b29af8b7b84be69e76283c80e629a3c54fbe3987ce4da0a7fc2162c534fa9cc8eb43a0237f3d1a0e47e224ee158474b95bce5fd2358b11080a9c34a9f0970f58d545fe9255846ad8445e2969af04839f36da830666cb31b2980e5c462345692cd0e3f32c5400f2de842ea78082cf724eafca4099f1b99743da7f55aaa9f2ce99a43171feefa56e9adca67b3db096b82972389a1f221cfda4a19666055a14aebff4e9cf3e3cc356b895a90bd0c4444a7c778cee0333d2bf11e3b688e70487d6008529a310f1d2a6e63b61ee8e446ea2db77d591f23b7a4996785a4a08e5c6e302b92783a3138f829e2735ffec061520fd5908af05ba9be5ff18a1c51d535f7c7150219f0b3b332187d604491bbcb62a15bad8ac63ead6c9d6285f712484b0d23b658f2bcb4d45d5e287fde34a12e41cc1a09fd55c701a83e67c1580439eade3b78eef0680fc7a25c7d29e27ee828f8d319761e659f3f6f870a4bf8dc335c453b57d4766f66a58a11da3e265b1aa3c76bf64995f39a15b2b636b81a0d50d34ffc659729ca0963888fe851db1d516c625b05ea0b9736cfd1cfca695c67356283e9c63fb74594f1b6043dc3cd22d64219487fb7dd3beabc72a9a82a27950869ae6253e48df9e910d7dad8e017a595417ae5c62d98dc5b9d28ba9a0d27a9a884a17cdd3266974b031edf618f84fbb9db65f5b141def45e4669506dd76e9f311f0abc8f934c8674215ff35fba38b59708ea3fde5517c0fb5f55393e94ab763ecc25e7e6f0d8d4ba550b4b3a279438fa41d69119fb8f16bbbd2c94365d16ab5f0fbeff712f7c487f4b7ad3ccd3cfe7324854bc185bf2efb1a1f0ccf8f4e10aabd798840cb90189ea5da956e98e03f74ecd88aa274b7cf35440a009d3f06a79aab4605610204bdde76bb6a72459070b55a82ee5b94b944d22ba741929bb9c6a26d251efaf55c330ef7d7d5615bd0fe7678dac77477e701da2581cdf8513983f672cd4d646befa928be9da6afc92a22fc1ff8e995ef7fe2d1582951582ce3ac244c22b1528dd3d87c6b276d684f1c0f2b3041738a066d468c90aed58f8c7ffeaad04b755344e45b2c083b1f2bb0e946ad375c6d2254e838fc3a0226e3ec848b8fe1468f292789626de25bdb8ff5d7d8fcd28f9ed6540000c9c6efe62d0eed812856871f2238225b04fa3d71f07964be70ca11f94800c2fd7e23d9b7c6dd925a52d2a1f79be225ca692f3ba6e2d4d96acc60e78e431978f303746eb0bdce0904c424bf14ef31a0831c7a19ec879a2350ba7fc807a600d7612ef9faa1e688c6d30e623d397d4b9b3a414c516f1431c2a84932fa57b65bdcb62705ef477a20e893343acb8f45bcdede6b33c79e70dbb7eb2d32e98db1fdca294b83e901123069ff30301fbf43088b207809e028d675deb9c2ea71d310f34647457a882414fd168f66536eded7857ac796a7f0f2b2cb5fac62cb64d371d118a207f333d6a2cd2939cd481e81ab6b3387ca09b7b0b5e466dddfa790a2f103b44f1b406e047c616f726146ea5d72fdbd74b1fab3e6ff255da91fdeb5e234402867406b90444e666257d06075d9f37dc8294094220fb26a69eccae1769edded5e35805f82ce902c8c3c578fbf66fd50a7c49953292253371199a9e18dd0b3a7230b3fee435d515904d840b66ebf1a9ec55f55e5a6366e228639f894aeffbf3c799654605821fe62416d65c3bb3a2347747a5b019a5ee05a605d800cc56e04fd8b1322763464de7683519674384a8fb6baa89f06ee5c47a2a11f59b21e7a54fd4c5d4b204b73c3903c8026e8096cc96d26553e1c4fe97fe4fc8c07401be356bf8755ed1775e943eb4e551f3019c83e607b4061a59ae29fccf02558c532b3702b4e04dff35b10dd98918b2a0158e330c5db31ba43aed65498709ba2a3ba7463df4349055fd043727e2408796b530927189c54707b8bbbf438ad108f2ccd982ddcb5c46342ba05fb36f5f8ce1070a0c6664fcc17db3b12c46705880fe62e95bafe51708a883a563141b839f03101b009d60327067d6033d6b61874a252b0b6bfdc9c44822f9c6d14017dd90c998c49e1e406e2c590073af6d7cd0ecd4d52fe539b3a77efcab2572cea5f24814020b59fa480a88d3c62bcff01c73ed05e7bde4b6718e9a29aa8d4e40d76b08297ec9bc5ef378daa9d8f5fa4853885b22040c0c8a5234d5a2e63ca0a687830c7d3cf60a0349df389b4b6e6c5fbd67c8808bdcbc6098ac6c44aa6ac1308cb2056788576bbfc4bc70ec01b3185bb5253759cd568d6760c20ab4268c2d46a28d6ee118291fadea7d9f0f551820ed22a87d3de3ec5da3fbba348a4512d891e717a59adad790461637fce1bf36fea6214d4a05eb362a37ab56b0d85e0b77333d967cff943a0927773026b3e6e397c8fead817a51435f0323e439397c1ae9a390ee8d5182ba3338806dcd8a53f4fd77eee47bb8237693640198641485f97678214259e8db3504ffa60d4ca19ed058e3d8309050f11d45dc2b0bf97d199b41604d908f43e1e967c11c66ece48d116f76b476e453096abd83e868cee02be8ec2e6f29d496e5b63073c207f4ff48c43246ac6f83d8c41d45d2c48bf69bd18945d484c6df0c0534d8281b129ccb2a6ed4fb42825d275f2d974085997e75934dec1c13c783c7f089ed5fdcc4a3dfa2ce8a6d0f6301709f5d850813394f166df956e5d2749b7eda67d2655801c48e286f0fa7943ca408c611ea452654372292cd0087bed3ed6f841e3277fab70afbb5b3550e4cf7c0a896ea780d6c078613c82e1b7a09764436bae3c4e8c87aebf1f53b6e6484a9d15a2b0587fe94d6a1f92aa3a85cd76bc582c23fdcf860c30627d5a23ff6c0b230bcc226d4ea06beb5d046f1e464777743a06c01baa60eab73df704706b2e797c5aa4f5de721855499e6bb6e61874445307d179778fde214b1cf53db4658ff5c0eb9b6cafff42b30f4a014cb82d848f47395d42e178ded4d5fbcc79189524861dcc6c9e9eb49a6a53c374878bfac565aabcbe11b8c9ac96033476b9d964fa47ef997c3fd143f94b2678a0c437511e01be03e76a950cee74bc48a74ca49045daaf5175b86d86b01b4467ee8f9af9c5999a42c6031d1aef1974038e5ab18c5acf63daab61185a33a056b2177d2fa079babd8e8c1b688528afb16eb3be90b3e2276b428131897c0a2fcf52104ddcd458c2a34bc31cb4b9e3681b861202959d99a1161b0b8ec67885f11ab64334ce57d9d3db1d4f6db5e5c2a2d62acc3eecae311f8f194f3cb04de8a47e4efea59fa979174e948548296679f52deeddbb8d6406bb00d63e3ab0b8a86563947c8da4377ab4934d9febbca95f177e293706daf6b18d94574a319fa4289d6ba79580901d6f2d7b5cea021baf7a09399c958b7ef64233aada5269e9f74f388406f2047bbf5797905df5e0460d63789a1a05e4e9a117173e4a45bbc7c254adde7a613ca9edddb3ca6fa4c23aee38dae8f60edcde4f21eb6c0f359f7726748600ce376d1c73c8d30be2e24a3616267edd51dfff240097a9d1c783646ceab9bca0174e492deedb2bdf58e9ff57defc2678b2d901475518220330ade1c0071f26db45b2e30a108bd7780f5defb54624f5a1d6127885b22656de658bf7ee8ba63a0412acaef58c459563fbc88b8a3dd497639ea1b48ce7f3172cf145dec712b3e314c09918405bdbc3142cf93c0a36c5d9c7e0ef9f8c10439ec060700d395c154a748298564d226d25c89b1766db008fdfda62ab05ecbe96eb871f51c8753305c3a7a5527ba4f33b953a7b54caf9c7199b547943a76a0bb418832bcaa4e089c073c39b67bd126e315f519b8c2633a5962aa9aaf47ad2ce73fa7f370e4376d5598c9e5d7e99d6a3b4cca72b21ee6823bc78ba778710d216bab86d8821b38d2f614df77d161651430155adb83119715a5e76054863f2da73c88b7d5411568508fa408d664173fb0defb265c933cbfcaf20942969a0636f65dfeeb12470754ae8e67ba8b8534219fe6de4e46b80f37c163b57a9b8d13d62d7b4b1d7e52c5107946da4e974eb7d88e5a99762ef0dfa98aa7acf6a27c22eb5dafcf2de1fbac0b59028df900b15bdf666e41ebb10cd26f2fcffec7441c185047e42fd3f17d7c8b3c4a40d2ed9084baf65d6e5800d677b2fee2833b28460e0dfaaaf3b6c79b60582a22d7d2fd107e8dfe5bf48662217864e3fa03e9dfaa242b4c3fcc6b69ccd2cca5c4301d13f2b849741fbee57693929f3f1de922833e8fc8f19d65ea6fa940ae6b85b407ead7b02d02aae4b15626868c1f1a8fc68fc6100b8685b3fa0f274f9dbc5083df067850ddfb72693fb22174b45bee2e2379c421fc21cf85bc29b68abf17036216261d7bcd73839ebd0946ea78c7167c3cd87b87842b0a83fab68d0ecde35d3dc6ff701ff2b3d03930ac1e4843003bbe556c37532d3a107adc810d1ce01b8d056141c0acd3e40b275013b0f6f07da85cab5a2849b701dbcc3834707bbb2983604ff20efb6114a13a5f807a26206885b08abcf8e9532a27c02d7c5ec2f8ee2d13df34b9da13bba6dc36765b6c13c477cf55d1f7094f9228380a8d72f51e2638a15c13551ef6422e9c461ce02a92c593c1e647d4417432e2d830ea932", 0x1000}, {&(0x7f0000005c00)="b585377bae8cf0cbae11dafbc58ed2ff53b0bac255e60d85423276df0648f282656b97cfba736ee9c8acdb2c18a89e72f0b2e7e4e157db53b2a5ca09658e209f4a8040b53519c277e89f87e389d1cfaee8f199e971a9d391f0a673f248fcd6edbe5e41e49e0abb440655f8dd8242473dabd825d3eadb73f4c880e81b176a8c2a43494c9736713fc3536d76fcdbcd7e224cfabfb4807a331e2f649971b15958ed552e8209e49d99de01a12f043b83d2eef0e0bcd15d518ec6fceb8a2559aaf7732d457c964d177adc3adff2e5bf84da09b13b64b679527c38ac4be322266c5164270c0073dd67fadd413f9076fd214de24fff5682bb566da7", 0xf8}], 0x4, 0x0, 0x0, 0x880}, {&(0x7f0000005d40)=@in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @loopback}, 0xffffffff}, 0x1c, &(0x7f0000005f40)=[{&(0x7f0000005d80)="004830ff7c8281c1aa34cbcdcda8548e65548892c102663a116e376aaf7f48a958e304e274c1f112697999d642090f0433597ffe3172b328b2c53299d58f9a1ced6f892bee669f15ec42d382dc0609dc5b09ed7fea265ba2e456721784a6476cd65d074f7a9c40aae0c9939987c4a300665d286e0d7ae58eb7f98d371f1608dfa7cd3eb444ae5b977057b36c0a00f90719", 0x91}, {&(0x7f0000005e40)="b123b63b81274e421dac09fff119b9a5ca5fd7bed0898f915906ac6fa989adb2598408f2c921b8828902efc4b3c13cab5fc6586f83b8932eaeae86f2912d46d72edcae840e4d84b7a1c5869832b0ba83e64e1f4539cca1814d18307f9c9d3fc9d9123a8502fb96f81ceb727ca6b2446ec31fb2a8399849a5636e8041523c90acf4daa2f255a3574f4e758083df48b813a78338b8297690212f114d4b52853c4100d83e3629aca7c65950b242b29052348469ee62b5a290e1aab08b5faac06fdc", 0xc0}, {&(0x7f0000005f00)="f4fbf9c716b453e50f254e8c53eb81f6151653403bc360d2601575cff80161812101bb1d453f52cd", 0x28}], 0x3, &(0x7f0000007140)=[@sndinfo={0x20, 0x84, 0x2, {0x5f2, 0x204, 0x5, 0x3, r22}}, @init={0x18, 0x84, 0x0, {0x7fff, 0x0, 0xb00e, 0x1ff}}, @authinfo={0x18, 0x84, 0x6, {0x1}}], 0x50, 0x20010}, {&(0x7f0000005fc0)=@in6={0xa, 0x4e21, 0x19, @ipv4={[], [], @multicast2}, 0x1}, 0x1c, &(0x7f0000008380)=[{&(0x7f00000071c0)="c6133d315b3e56609a83e95b71d485b08ed80e0a57845b39098b34f67b101b46042ce19523f2dbf3990cd8783836c18a66236b9829e3002e89700ca603d56c0d7d6de30319175b8ad73961ad372041d8bef72260cd6f9833f8ce635ed03e242603734392382edbb7324d709883c82a2693c98befc2710e0f5be8a46c2ee2c3506079843cfbac31398b902ad91d8525c8447c4aa9f3c1a407c4384bcc9739c08239192fb1532a6d113647438b76669865f8674a76f32d5291ebbfd7", 0xbb}, {&(0x7f0000007280)="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", 0x1000}, {&(0x7f0000008280)="24e4824506df01abe774874dc65400454709fcebc76ff39909b9d6def10a6977b9e53a49ccd0ea6bbff2f3f277fe7498457951cc5a67dbfb8b367b7bb2812796c376fb362c77b2366ac761b355272a8527dc0a63674df722df07fe0d58eb405b6c67f3b2c248ee6f8f6b9c1a3413e5f2288c269e4c63e7d31353f75944517d9f5e35e90257f899b781733cf6ff79462a9270c1d2bcc887fa8086492a4e18e33af6e836bb34bbbea7e54441ed42d984", 0xaf}, {&(0x7f0000008340)="f2dcd98d8ba034799e", 0x9}], 0x4, &(0x7f00000083c0)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0x7, 0x4206, 0x6, 0x9, 0x80000001, 0x800, 0x9, r24}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x1f}}], 0x50, 0x10}], 0x9, 0x4000) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0x0, 0x4, 0x9, r3, 0x0, &(0x7f0000000080)={0x990af5, 0x2, [], @value64=0x1}}) 08:45:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x3, [0x100000000000000]}) 08:45:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2028.418820][T12551] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000040)={{0x0, 0x0, @identifier="3eb9f2d2c031240db01e25ca12fcb25f"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6702, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:38 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00006b3000/0x2000)=nil, 0x3) 08:45:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) r2 = dup(r0) write$P9_RRENAME(r2, 0x0, 0x0) [ 2028.846522][T12677] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6901, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2029.002141][T12691] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setuid(r4) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=""/4096, 0x1000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x7, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0xfffffffffffffffe, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e0feff00000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d01}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 08:45:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r4 = dup2(r1, r3) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x1ff, 0x3, [0x9, 0x7cdd, 0x9]}, &(0x7f0000000080)=0xe) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xfe) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000680)=ANY=[], 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pipe2(&(0x7f0000000000), 0x800) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, 0x0, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x7, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x5) pipe(&(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) syz_open_procfs(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x400, 0x800, 0x2, 0x1, 0x0, 0x2}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:45:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7601, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb102}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2029.653818][T12931] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 08:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb903}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x20000000) 08:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8102, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd503}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa301, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2030.061287][ C1] net_ratelimit: 32 callbacks suppressed [ 2030.061297][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2030.072978][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2030.078801][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2030.084585][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2030.094582][T13060] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 08:45:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa501, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 2030.281404][T13175] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2030.541299][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2030.547114][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2030.552986][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2030.558728][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2030.564535][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2030.570268][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:45:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r6, r5, 0xd, 0x2}, 0xd) r7 = openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r7, &(0x7f0000000580)=r9, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r9, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) r10 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r10, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r10, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r11 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r11, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r11, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r11, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r11, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r11, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000006c0)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r14 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r14, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r14, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r14, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r14, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r14, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r14, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r16 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r16, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r16, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r16, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r16, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r16, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r17 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self\x00', 0xc2400, 0x0) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r19, r18, 0xd, 0x2}, 0xd) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r21 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r21, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r20, &(0x7f0000000580)=r22, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r22, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) r23 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r23, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r23, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r23, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r23, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r23, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r23, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000980)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r25, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r26) r27 = getpid() r28 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r29) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r31 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vsock\x00', 0x220000, 0x0) r32 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r32, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r32, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r32, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r32, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r32, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r32, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r33 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/fuse\x00', 0x2, 0x0) r34 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r35 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r35, r34, 0xd, 0x2}, 0xd) r36 = openat$cgroup_procs(r35, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r37 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r37, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r36, &(0x7f0000000580)=r38, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r38, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = getgid() sendmsg$unix(r4, &(0x7f0000000cc0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000200)="f5aeb2694fa482a4634f271a55283f019eecfe7f2401ec4f95cc8f5643ad4e2a16ec7bd99997c50e1695a272510c1a659de94559d7a7c986f885d3f43fa3c6dd6b2526cac7fed7ca6673b54afa0d8f245388149b4d23c0ca4b9667ef3ff36b6c6b998d26fbd34c64236ddaaa6aeb9f6cebd6d694d9", 0x75}, {&(0x7f0000000280)="b4eba110eb05a9e4339578131ed6eef7a95f69fe31cf563ddabdde413faa408f592f03dc44c6cccadeb9e56fc3ee252676f46de9685666ebe05b402deb6fc90cfe9a22ada2883cbd065ad8b6898e58a703997b34e1db1ce69c7d4de0ed54b5d38f47cc3abe879872dc2f70", 0x6b}, {&(0x7f0000000300)="03679057518e4f61ca0ce31d2f7b49ab96a5d5120b80782d19b57b1e44e2bc1429683f2bf105ea166c1255ed2488dda3161a08d2c212fc0f43a262ecb37017553d6940d5266df05f6a4b2d2ea34fd7ec3982bcaa031ec5b5080214d29c7fe2f664ef35619366d520b541e8ba2d5385ec623624d506df6fa8a6866fae558550d4ca5f6d9f1a15ea60cdd62bc3f13e09ce7cf59d4a619fffc4df04368787eedb", 0x9f}, {&(0x7f00000003c0)="76c70b8b47cd2cabe41a0a96eb26c5209419c29183abea67ba3eff3dfbcf97eccf38857ebfdcb7e8b57bdafff2723f0798e3976e2e5c9095d38967bc169550da4ca45fe05ef497eeff3a0ddb40cc0022acb603680f6808208dd4ca1d35e6060ceab0d0523b99eb6d81258800f6a3213ff533bff072caef76e24fdbbc36e21ade09d360a56227446f600d", 0x8a}, {&(0x7f0000000480)="62e4dea10a5139c7e32e22e9494f57eff451abf807990a8aa40b447158e6f6ccaf698b202bac349c9b3762382d83911b5fa3f4d8bdaeaeebb804f2c51eb5f2d2d2f70f69ff37e2c39896aaf09a247cf70790c6864cef5b08aeaa44726e2e7a863c24602cfcf55dc3388be3c3a69c8bd5cfdc928a3fbcb2ab192a7cee7ce05e96a589aa1049bb4b2e0eab98d00be4d295c3f12b934964bd9f13d03df0cfd94d61bb99e2823628c5722a48238242a1d5d23fd76275738d0159cdc87b6ba91e4170850105c6edb44be607d8ca83784e2bb22ec4aa8115b5343866a6e2de6b150ac776755f", 0xe3}, {&(0x7f0000000580)="14180863ca2666954cef1cc99833631d2746d8b6d0d1227cc62b00ef19792c80022d9fe44bca38c459393b0ae7771d3f3214e4c9caa036293caba5c7e0f3c54257912216e873e2e98796cf16f9e272bafc9567a71b8067a9cc3db2047807e33e26dc046e801109017106fb3a373b5a0522f82faaec97152301200e229998485eec6b4b500d3125de45cfc4a564", 0x8d}], 0x6, &(0x7f0000000b80)=[@rights={{0x18, 0x1, 0x1, [r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r10]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r15}}}, @rights={{0x20, 0x1, 0x1, [r16, r3, r17, r2]}}, @cred={{0x1c, 0x1, 0x2, {r22, r24, r26}}}, @cred={{0x1c, 0x1, 0x2, {r27, r29, r30}}}, @rights={{0x28, 0x1, 0x1, [r31, r1, r32, 0xffffffffffffffff, r33, r1]}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r40}}}], 0x118, 0x8010}, 0x4000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:40 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940), 0x0, &(0x7f0000000600)=ANY=[]) 08:45:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) 08:45:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc701, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 08:45:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e7b0dcc3daa5520d15393464e02ff4091800eb0c280a1d56bb729bd3378032a431db705eb5b2e2b951872ba3aec4f8eabee8263265ac087ecd8645ab029395eb39974ae562e72ab946b87fc14b688f5b4c456cb467e285de87dd3c9510a1aadeaf28fb9b710ecf7fdd4240aece1996b95aa33f7a702cf4314043558b94402b9ccfe9622f5aa1809e22cb6a6f516eb5ce41f2f2ff33273edb89b06953b3ba545513b0f358d4553053807f609db7928b73b60c04bb9923de8272017f1dc2e6112fd9f7e967fc260299ba5ea9fb0d3fe1befc431917451d1f630256c08b8afbfa1c09afeac772977a2b01d841e5108d5db00f75866b7b295e96eb336d63ddf4fd217d929bde6a13695ecfa3aa958341f029c2009e91d2d4279af3cd57059a15b68956aa5aaf535a3754bcf9b637185d169b132f200c77a9bb735dd2811ece8f39092950a7e127fc47a78ccda231002246ec19b8a6376e0c1cff2aa8d30c8c7475bca6780028fcc73e0f46b3c4f3d59e2006f4bb84b5c46b7cc096a6570bb963196a00000000000000000000000000000000bbcba8b33e7b553900bbb6d986ad0f8847ab01f800e1997af2dd1621259e80501570504272aa68b13c9958ac628b6b1024aefe54222c4901b6819e14754d7e7e4702c81083e8f3a516319ccf79b555141dd394abe823c3d8f66f52eb5ef2d90035d89cfb4649c368bc032bb371"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r2, 0xd, 0x2}, 0xd) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r4, &(0x7f0000000580)=r6, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r6, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) prlimit64(r6, 0xf, &(0x7f0000000040)={0x9e5, 0x10000}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000002c0)={0x80000000, 0xb, 0x4, 0x400, 0x6d, {r7, r8/1000+10000}, {0x3, 0x1, 0x2, 0x80, 0x5, 0x81, "b118cddc"}, 0x1, 0x3, @offset=0x4b4a909, 0x100, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_REGS(r9, 0x8090ae81, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb02, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 08:45:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_mr_cache\x00') preadv(r2, &(0x7f0000000480), 0x26c, 0x10400003) 08:45:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf01, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 08:45:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae0feff00000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) delete_module(&(0x7f0000000040)='\x00', 0x400) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 08:45:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4082, 0x117d}], 0x1}}], 0x30e, 0x40010022, 0x0) sendto$inet(r0, &(0x7f0000000340)='\rc', 0x2, 0x0, 0x0, 0x0) [ 2031.491962][T13445] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed01, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000040), 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 08:45:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2031.764020][T13464] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) r2 = dup(r0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={0x0, 0x20d, &(0x7f0000000280)={0x0}}, 0x0) 08:45:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x14, 0xffffffffffffffff, 0x0) 08:45:42 executing program 3: io_setup(0xfff, &(0x7f0000000040)=0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x67, r1, &(0x7f0000000200)="984e2dcd7b6c16bb83b22593e8d876343901350f1f4166f7b80212992ba80180c24763e0f00d67800d3c1ebdc625281d1b7c7c984298661c8b9c6735e47efcece762d90a7607a903364477dc45c8ced772c25b25258d82ecf7794e796b134b96515df51c4283b303bc31de96312c29240fec41df825279fffc76575456e6ed12e002ecd7e238c22198d6e4ac89f4d35af80d56432a6aac3e11fe49b7e6ec844869dd12087e6482961ccbe2447458c8422a5ff1760aa71f08be22137bfb7e0ca518c6c162419a6f5722a5dccba7430ba4d05b7724ccf456e0a4662ac2c30b4a0d651866f1f7b634baed38022105246b2daf602cec82e72ceab47f6389ef98b9d7e50206a0b07637b3df1d43e8bc2ea0d17a61474b70207a2fff91db56a6aeb8188d2c46bfee5dfd05f7bb72316c84cca4f484f10092f2a4cce50a92e2f8f5f8d763d4a814f51d727fd8d0ede687a4060a1dcf53c5ba3d4d84665e31d53d7af78631aa6de2159cf45f18d12a9fcb1b0cbf3dfbed226317490aafdcb5ef7d671e5f18b87fc03faf2b8551da9fa898d5e829b0b57c11dcd3b6a6fe67c3fcab37ea8e6edbf4a5aa30c814bf760881b0253d742ad647c044185a2cac13061edee8d89a4d68a0e0b7ea64341fa73a0429ac97da820e88bd51e8ba7d9d06e19b31ff53c854d8ccc966ac9d4ed6f0504242d282e5593889fd0bb2c182b7668982f29a4ab18996ced30d6d912014a35e275846df1b6236eda20b85ba4d6b39312c840555b9fbcd73a13a5dbce69ff89b0d6519434ee77bdaa76c11748f251ac722f332c0b45e622ee690d2576fac74dea9bd6cc254e9c3d2a658b39cec9048b953016a319e594b9dcf32d1f8d1378cf21aaeb4ae318767b98d247b94ac622a6a5647cc9bcf07a0dbdd30ca985647cd9a7b15a68539dc9550c258a6ccb622b910842794c1d08b8ac0f21886d6edeb764408c4790f5d51ca001a332c1cc08d0eef7495fcbc8ed11ff38a43f81b165d8aa9374b070de7868f47233231e961ab76fc91eb17bf77dc6fe66bf61309525482b36b9005594bd6ab1cf73412ebae4d20a7372ec71becc36b4008628d48de4e9aaafddbbadc74107a0cd97a2c755043271e5aa565ecf8e223992f3c7addddf24805d96f90aa261572f23f96903d614ccaba5e19af27a8674e6cd15ea0cc61c7273ccc475e5f70158b4fb0cdbdbc0cef0ffece417743a857ef63821c8f667b0ad4317581a23cac00a1960defad01f76212e399c966cd3c5ecd26a8ea21818b68d55cd6da13719053f9a16dcfd4977e61d9b092700d7de80d84a946e0ca25a4870fa097282d9fde9fde507b30660a3d4b1c4b8182bc004008bfad15b7278c3491b8adba8fa1bbf989bf4256a28d02cbf31279279f6967269f065086d25eb73b3c4b1f9466d4406f2d5880c23fadb908b9177e5ea27b94c826ca50c627fc27ab2555a2585d6b3b45c30b2c8420bcb9f5f154b989e6b3542addb15ac4c3df6194f77e2c48063d3f6f076be1ea17f6f87be4d4e436d8c258feffe23c58ec34df14529d0cfd309b9581e0f04c7884202384c851aa2e66910fe806e35e5c1e5fded0af4d3756152193a6df44916f08d7ddd2b53c00b67ad75b38797343d06bac93a1f0fd2048b20cb4b4b7387592b95eb1a6a62ff74f099bc8cff382df3140274443f340826eff336267abe02a02f97cb7b5ed4063a10159ccf8293dae824c283741c93e37f93631ed87a8c14cd1914bd4ef5ffc0ff5872b71c299659c72213ae449998d8d8fce24a343bbf0c8a82c9f15d9f44ccf462927a4cbfaed4b9848159aa47efe1f43d8b1d8e59227e484f344bdb5b914c9375419fa0d64b696707c3bd3177f9b8b0491f39adab924d48df6ac400d0bf30f185fc6b51bdeedd6d7fd21484cfe973f743c310e2ea91bd9716bd7e22c35fad43bc54c8859ed21f9ae05cdfe711e724f85e94306206313bcd88993af21f8cda8dcbb011a75ca7873ceeae6b4d01aba15704625fe70aa6bb3d961a90de06bab5b39f8dab51c03240ad33385c079cee3fb3eae680bdd5a4232adeffc333353f10fc4e543dbb9560f63469260f8c28a1fb5e5443e06cc9ac04a9d304e209a54acd7005f036d4b54ce6937f312d73cc4bbd2e909f8bbc4bb3ad36c47b8b946234920fe9c4b0cb1c76436a97351449ce994e3f774c80644aa4b687bfe5352e6c1c97fa2ffd8f1e0a43f3d9cac7f794e6d67cf59d90f1284cca70d38fd7f06c729f9c32a6ef8193ae109aaa7ebade87c582a8876ec9f35e2745fb01585b72a02647df6e1efd0fa34f9fae1016d92820782d75231a701914b6419a6196bbfc2efc6d7fb35383e6de3d2bdd77fb7eb28a79f2516ae1afb7122e0ab628bc4e36199a4fef1ee329f23fd53e7c39f0d40bd607d77a88cd58e5b960d4f9c8ef3570a88ca781261d0be5111c0b99f510ccdcde3818a4824e678e9bbfde77e6b1d6f32adfe8ad530bd9f767f3fdd90b64ac3ef119874f5890d14b72484ca612396a4b97e6bbc0bdc84d1c8af469b6c13948cfcac87a6b82031feb2b891f16630262b0732dc4d36e55140c1308159cdb5a436951c24f9c3b6d4ec6099a2f111cee7806ed94a7c5c57844ad2ace9691a2e73e2c99f55b688914f123bd42aaab2d7460187dcc92771b19e916b30d0bff7f92b1f5ca80083c0cf92c8b68c5cde7ed4462a473c1c4b0ea64ba10ef602fa8923543fd6418b51dc8c29d2192707a64bcd2cf8f8339baf3d7575cf16500fb78360ad0d306031e3732d2041cdcd182c582e76f06df25a51b36ed85de748b806fda25cf2c928fb19fdfba5d6dfb4247c9228e4bbefc6b12967032601eeb33371b66952d23f4c6714fa1b55bc1021ebf3b6f25f58a35abcf4adee64c330bb498e9d95a9561d876266fab94490ae23f179485c0fc8bf4f9d966a9e630db809c7f438f8901eed925192337a24570d5bf0ccf7fd03c5d0eac9fbf922b94138b4680c2804e1bfbc33951d666650400f8ee7bcd661e62c29ece975b525dd5bc30239615326288b9d7070ac1fe679a4d5167b393bf64c7e051e728026bfa784a95acc997a2b54bf79b5a4eca5e7b65d26db9d0f3387a35b06003b4e7c4a84420cfa31b24d377b1475505e23252a15aab18bafbfcd0818d71094dd27c563fd1a75c7c7fa2ec6c1f9f8efc9ad835a6f6aa94c615e1f69621ee18f00f64f353a12b9b172fcfc4a130d638febc7d881ff9723ce5f96fd7a4cb36ce34b58022dbb79b96308af92c4321cb821d26580837cbf5a3d0ae51d91ecb3dfe8ff74c8cb7795a16fdc91ca5429dcab41dae5ba51164dc8b5f146605668c2cbec1c26c2f0199ad74d38818241c1f3d6685ebe8507377166bd7fca30bea89a3e27efa0f9eb3718ef562953cf6aede2d8b092a296e6248f1455f4a0927a5130bd7abea79270273ad5576f49eedf2ce29a29173537faac071e4c4bde6862abc399c43201432a32890a0f44b73da66a6cfb5cb7c4dfcb5cc01737a4e389933802f13e77d0d4c3bc81db824aa6b8f827748011179df7572cb4a7d2a546ce74f10836143bd853cefc7d60ac47eb8174a939606de1dd837808533ac057bdc929420c40fe3e293d4d5115e83286e2f7aa887c149dc7bf86226e8946d29061de09b49f0f137285d359e16408124308877983b6dcda01fd706da1564ac6ec6ebaaf1019a25c6b42e9e1520501fc27a7afb229a70f3301174218ac2abcc240ef73e199654d935c0cade9ca672caf4c1c5fd915c622a08eea5a3e7be63be1cf72afdf32ad327546fd40faf4dc99db4a2c9922983fc20e0cf121b6c83496c5236647f2a5fdcc63251158f03ce5bc875974e24a2168f62ee19967946a4117f1cc1a1824d29359e5d16ce9bc2720c35199f80ab11fd67362eb97b64e68919757bb859d05772c92f2923e5d9fdcd50e736c1f7123346abeda01e0c00a2c2258fdbb7a7325d0af399bbb5d2808bb154d6b72a4f5453eb85c9f21645453f802a197f253ea0f829910f1c58c22843de4500eccbe279f03ac8fd9c0f6df42c48ab06a706371e9986545ddd15032aa805a08bcc2e8b8cebc73a88e2343c3e87876d360922422fb66958b5b8c0445fd92668ec571d3b3a6fe51861ff9dd8f29a924a5369569ad4c8df4ae211556b5d1d41d5517739ac6d9bcdeef0d5b014f5747bc928a21aa8302e5642bdf35cee23b509f82ce47a6a708e57c662b22aa189062a3a23b5189338be4608fe5cedb849fac5a9741459c850607aa43ec8768530d4c3b75b7f22b725ce2dc5031097d08dd893de906a0aa65cae71156a928c9380aa6fa225a51d4811de6cd2ef0dc450af29336329db4f921dd91cb0bf05f9a2984c8d34cf14ffb382e472ff6d46ff62710d4d485eb3eaa4c128302ab288ebce44e38e4b6f5549b3319a839c1cab114c5dcc02436f755f2d71a22f8d226ba55c83bfeba1b5f7a8b12fbdafd72e7b7619114fe60a859438aceaa787a33521a1226b386d9381e264fdc68460e64f9a5cc37708db137e93f1ce331026acfaf1f85c456281ee341862d49d7f25f3a5a4f45e2a25c49b8b931d05daca9f5982df677e78e650d62c3bdba88406e330fc337cf94e3f78e52ee58b163485106001ed028190085e83c67b3f57cb8b339208aeac76247e9e517bfe48c4e0b9ba5eb5c222a33d0111f030d6ce79d0bc8b4757cbb81ba75f063817bce341ea385dcfc108943d97533aa27ffb8cd1df370ebb1dd5c495751a58c25e5ea59ad5704ba91e26b264490a16b2b4071dbb0c33e16f53d67ec5bc02446572314c6be67836614c2ab711ef1ff1921f272c817a8ca5b938d84e25d84504b268e046fd150b3369d934b0bb48a179ff89bad2d995144896cf8de3d976498d6e705dd4eeedf15d5e725f0850ffbfb3e1ba74db1067c964847a000513045b130daa52a3efb064b9bed5e9e132d5b182fa94bde53ccc441345124313b7579f5f4d2d39671608792f45308a1c7f93e089dc5e75806fdf13dff28157585faee1edb00af017ace3896a2467c8b391eaa047c6f386a678e346fc784202b0465847094ee4ab314f083872edf9827d3111c18929fd30501bf030315c2cbec0ee385d0cbec6c9c3ed4249eb4d83845b056a38c1a4317115cb6903454ec9a5f7303cdcd8b72cbebd7a698d595bf1e079ff602bb46a1a9f796e3a435b256f008b563b12831b7d6eb93a6a973d64cf328ad6726579d3d768a3d9e1880aa0b0c89731b885e9d8b3646f93f1d53efb2fab5c28bcf484fcc3ca110679719d69f9839b561d0203236719a24cc2974686f01f5c98d2e00cc9055313c39d503bd82a5bf2f282cbcc189ecd6adfe453e75866c3757effc522e13f82372d9a695f7eef8d5d93887ef3f8605043c37005b0caf479b39dc230c011c86dc4b51c198d1fd96c16ddb7bf3bc35a009c713382a08f47b981293cb91d257ac043b555eb696f21767bbb709ab6a81f884684a110a043392f3050e686e0c329f6118f6885ebf3ec200a8f74088a3da27a45f6751351fb00fc5924415edd098deb388e26e4c4b117a9fc214e6663dc270dd1639698131c3e034e12b975c50316fa40987169524b4a83c7fff0cb27c8327d03894a2d3118c7732cd03bdf389ddfd12f6bd7e33482d19e71183af16a072e0035f78ebfd2d994a0a58a760e94224a83ab2cc978508f6f3e4534ddd7a265a94c5028dec0ca051cdb173ba40ccb45c361a70fe42ceaa6e65a9cebc87d33a33f0471252ef7b7c1cde7de4d533c50be7d3b60bb8ce49a2acb099cc7f8d54e7a747", 0x1000, 0x800, 0x0, 0x3, r2}, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fsync(r4) 08:45:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x27, 0xffffffffffffffff, 0x0) 08:45:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:42 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0xb0}], 0x1}, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)) r1 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) 08:45:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) pidfd_send_signal(r1, 0x33, &(0x7f0000000040)={0x38, 0x8, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x4, 0x0) 08:45:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2f, 0xffffffffffffffff, 0x0) 08:45:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:42 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0xb0}], 0x1}, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)) r1 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) [ 2032.511857][T13812] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x8) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x2000, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) getpeername(r3, &(0x7f0000000100)=@can, &(0x7f0000000200)=0x80) 08:45:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x48, 0xffffffffffffffff, 0x0) 08:45:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1301000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, 0x0, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 08:45:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x4c, 0xffffffffffffffff, 0x0) 08:45:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:43 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x800028, &(0x7f00000001c0)={[{@mode={'mode'}}]}) 08:45:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x60, 0xffffffffffffffff, 0x0) 08:45:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x68, 0xffffffffffffffff, 0x0) 08:45:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 08:45:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x6c, 0xffffffffffffffff, 0x0) 08:45:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x10000}, 0x10) 08:45:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x74, 0xffffffffffffffff, 0x0) 08:45:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b01000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fc", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 08:45:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x7a, 0xffffffffffffffff, 0x0) 08:45:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa020000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000240)=""/248, 0xf8}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}], 0x7}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x1733, 0x0, 0x0, 0x800e00506) shutdown(r5, 0x0) shutdown(r2, 0x0) 08:45:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xa0, 0xffffffffffffffff, 0x0) 08:45:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x144, 0xffffffffffffffff, 0x0) 08:45:44 executing program 5: 08:45:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2700000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc020000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x19d, 0xffffffffffffffff, 0x0) 08:45:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0"], 0x18}}, 0x0) 08:45:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x20d, 0xffffffffffffffff, 0x0) 08:45:45 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x800028, &(0x7f00000001c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x80000000}}]}) 08:45:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d03000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:45 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) poll(0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20800, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 08:45:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x234, 0xffffffffffffffff, 0x0) 08:45:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x240, 0xffffffffffffffff, 0x0) 08:45:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000fb4000)="1f0000000a0a1900000007000000068100020a0009000100000000013ffe58", 0x1f}], 0x1) 08:45:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2b1, 0xffffffffffffffff, 0x0) 08:45:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) r2 = dup(r0) write$P9_RLCREATE(r2, 0x0, 0x0) 08:45:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x300, 0xffffffffffffffff, 0x0) 08:45:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3403000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2036.301284][ C1] net_ratelimit: 32 callbacks suppressed [ 2036.301298][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2036.312805][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2036.318590][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2036.324358][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:45:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:46 executing program 5: 08:45:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x324, 0xffffffffffffffff, 0x0) 08:45:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:46 executing program 5: [ 2036.781281][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2036.787186][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2036.793101][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2036.798912][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2036.804716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2036.810518][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:45:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x32c, 0xffffffffffffffff, 0x0) 08:45:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3502000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:47 executing program 5: 08:45:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x33c, 0xffffffffffffffff, 0x0) 08:45:47 executing program 5: 08:45:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50020000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x354, 0xffffffffffffffff, 0x0) 08:45:47 executing program 5: 08:45:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c020000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x3b9, 0xffffffffffffffff, 0x0) 08:45:47 executing program 5: 08:45:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:47 executing program 5: 08:45:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x3d5, 0xffffffffffffffff, 0x0) 08:45:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67020000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:48 executing program 5: 08:45:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x500, 0xffffffffffffffff, 0x0) 08:45:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:48 executing program 5: 08:45:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69010000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x600, 0xffffffffffffffff, 0x0) 08:45:48 executing program 5: 08:45:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r5, 0x0, 0x0) r6 = getpid() newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r9, r8, 0xd, 0x2}, 0xd) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r11 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r10, &(0x7f0000000580)=r12, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r12, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) r15 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r15, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r16) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r18) r19 = getegid() r20 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e7b0dcc3daa5520d15393464e02ff4091800eb0c280a1d56bb729bd3378032a431db705eb5b2e2b951872ba3aec4f8eabee8263265ac087ecd8645ab029395eb39974ae562e72ab946b87fc14b688f5b4c456cb467e285de87dd3c9510a1aadeaf28fb9b710ecf7fdd4240aece1996b95aa33f7a702cf4314043558b94402b9ccfe9622f5aa1809e22cb6a6f516eb5ce41f2f2ff33273edb89b06953b3ba545513b0f358d4553053807f609db7928b73b60c04bb9923de8272017f1dc2e6112fd9f7e967fc260299ba5ea9fb0d3fe1befc431917451d1f630256c08b8afbfa1c09afeac772977a2b01d841e5108d5db00f75866b7b295e96eb336d63ddf4fd217d929bde6a13695ecfa3aa958341f029c2009e91d2d4279af3cd57059a15b68956aa5aaf535a3754bcf9b637185d169b132f200c77a9bb735dd2811ece8f39092950a7e127fc47a78ccda231002246ec19b8a6376e0c1cff2aa8d30c8c7475bca6780028fcc73e0f46b3c4f3d59e2006f4bb84b5c46b7cc096a6570bb963196a00000000000000000000000000000000bbcba8b33e7b553900bbb6d986ad0f8847ab01f800e1997af2dd1621259e80501570504272aa68b13c9958ac628b6b1024aefe54222c4901b6819e14754d7e7e4702c81083e8f3a516319ccf79b555141dd394abe823c3d8f66f52eb5ef2d90035d89cfb4649c368bc032bb371"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r21, r20, 0xd, 0x2}, 0xd) r22 = openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r23 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r23, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r22, &(0x7f0000000580)=r24, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r24, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) r25 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r25, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r25, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r25, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r25, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r25, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r25, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000e40)={0x0, 0x0}, &(0x7f0000000e80)=0xc) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r28 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r28, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r28, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r28, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r28, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r28, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r28, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r29 = getpgid(0xffffffffffffffff) r30 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r30, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r30, 0xb704, &(0x7f0000000f80)=0x0) r32 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r32, 0x0, 0x0) statx(r32, &(0x7f0000000fc0)='./file0\x00', 0x2000, 0x8, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r34 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r34, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r34, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r34, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r34, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r34, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r35 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/vcsu\x00', 0x101000, 0x0) r36 = openat$ppp(0xffffffffffffff9c, &(0x7f00000054c0)='/dev/ppp\x00', 0x200100, 0x0) r37 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r38 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r38, r37, 0xd, 0x2}, 0xd) r39 = openat$cgroup_procs(r38, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r40 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r40, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r39, &(0x7f0000000580)=r41, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r41, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) r42 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r43 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r43, r42, 0xd, 0x2}, 0xd) r44 = openat$cgroup_procs(r43, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r45 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r45, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r44, &(0x7f0000000580)=r46, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r46, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) r47 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r48 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r48, r47, 0xd, 0x2}, 0xd) r49 = openat$cgroup_procs(r48, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r50 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r50, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r49, &(0x7f0000000580)=r51, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r51, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) clone3(&(0x7f00000056c0)={0x0, &(0x7f0000005500), &(0x7f0000005540), &(0x7f0000005580)=0x0, {0x10}, &(0x7f0000007080)=""/4096, 0x1000, &(0x7f00000055c0)=""/179, &(0x7f0000005680)=[r41, 0xffffffffffffffff, r46, r51, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7}, 0x50) r53 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r53, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r54) stat(&(0x7f0000005740)='./file0\x00', &(0x7f0000005780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r56 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005840)={&(0x7f0000005800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict={0xb, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x8a6921868705da40, 0x61, 0x5f]}}, &(0x7f0000008080)=""/4096, 0x29, 0x1000, 0x1}, 0x20) r57 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r57, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r57, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r57, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r57, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r57, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r57, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r58 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e7b0dcc3daa5520d15393464e02ff4091800eb0c280a1d56bb729bd3378032a431db705eb5b2e2b951872ba3aec4f8eabee8263265ac087ecd8645ab029395eb39974ae562e72ab946b87fc14b688f5b4c456cb467e285de87dd3c9510a1aadeaf28fb9b710ecf7fdd4240aece1996b95aa33f7a702cf4314043558b94402b9ccfe9622f5aa1809e22cb6a6f516eb5ce41f2f2ff33273edb89b06953b3ba545513b0f358d4553053807f609db7928b73b60c04bb9923de8272017f1dc2e6112fd9f7e967fc260299ba5ea9fb0d3fe1befc431917451d1f630256c08b8afbfa1c09afeac772977a2b01d841e5108d5db00f75866b7b295e96eb336d63ddf4fd217d929bde6a13695ecfa3aa958341f029c2009e91d2d4279af3cd57059a15b68956aa5aaf535a3754bcf9b637185d169b132f200c77a9bb735dd2811ece8f39092950a7e127fc47a78ccda231002246ec19b8a6376e0c1cff2aa8d30c8c7475bca6780028fcc73e0f46b3c4f3d59e2006f4bb84b5c46b7cc096a6570bb963196a00000000000000000000000000000000bbcba8b33e7b553900bbb6d986ad0f8847ab01f800e1997af2dd1621259e80501570504272aa68b13c9958ac628b6b1024aefe54222c4901b6819e14754d7e7e4702c81083e8f3a516319ccf79b555141dd394abe823c3d8f66f52eb5ef2d90035d89cfb4649c368bc032bb371"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r59 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r59, r58, 0xd, 0x2}, 0xd) r60 = openat$cgroup_procs(r59, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r61 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r61, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r60, &(0x7f0000000580)=r62, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r62, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000005880)=0x0) getresgid(&(0x7f00000058c0), &(0x7f0000005900), &(0x7f0000005940)=0x0) r65 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r65, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r65, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r65, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r65, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r65, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r65, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r66 = socket$nl_crypto(0x10, 0x3, 0x15) r67 = syz_open_dev$loop(&(0x7f0000005980)='/dev/loop#\x00', 0x1, 0x80) r68 = socket$bt_hidp(0x1f, 0x3, 0x6) r69 = syz_open_dev$amidi(&(0x7f0000005c80)='/dev/amidi#\x00', 0x9, 0x200040) r70 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r70, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r70, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r70, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r70, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r70, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r70, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r70, 0x8904, &(0x7f0000005cc0)=0x0) r72 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r72, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r73) r74 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r74, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r75) sendmmsg$unix(r5, &(0x7f0000005e00)=[{&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000800)="53a54b7f7a57776409cbd4dde08b5e6ab566adaf1e895d9e835225da8641ee320b7e999ac6202566ba314cfe1f2faa8562665bd5cb28f6dc527c8e0409d5d72cb3effadc42974b63d91d12b4dfc88cf9281f6af28870068f0416712ada9fca32c591164b7fa8fe2c98d763cd24a7faaeef340c81a3b40364417c1c07b24ba63aa905627ebea1499c7871bbf6da606b95a6d8b26c38ee2083802bfbfcf00390e6438110b340f1adc1b13fdd5047588ed0d97b67b2a54d", 0xb6}], 0x1, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r12, r14, r16}}}], 0x40, 0x100}, {&(0x7f0000000980)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000a00)="5ead371db11add1bd2ed546edf9273b078727b77747c05955a44b176598fc45f605c589199464992a60d6ab19fb6f613412edc4918c454a744cc17866db37abf2116e4123824080f65599b16389aa8ad6484b336d5693f9afd989383ec8875c4c3edc006537e3abd3e2c987217da02a6cdb40771ee910899da3265376c31b4e055bebb4a2ff04af225c7bb768d21d2d5d0c2d17f59af1063a1dd2b9feef19ee45017560ab0b7dadeaa706f9047f87a0e7984a37d5562a9ed2db02021d552ee2d4d7682ef8118783cf1bf3ffbae05ae468242a01da7ca8ef328328273745d25c5de78", 0xe2}, {&(0x7f0000000b00)="998a99616256b3792a4e46ba3e09018a8749e846dafb10539536ef325236692e0c907b02d42362faa7502518fa0f92786311c7ca0be3c406ccdb358996f9bb7b5b078d2f4dfd4eaf74a15e59e381ab9e3e3a194d3717454643ac6ff0d446cb3200e02192696c9627611cbcf6470d5745f635cf33ea3714c462ce981184e9bf1e505f2d6235dcfc53479a6039aba3e2269b4770bb80c99d21bb99a57fd85f0f0da1baff961d4b43d6e60b64c6b12f31ef2ec279aaa665fc8ab1100b419f12e518b54bb23732d4", 0xc6}, {&(0x7f0000000c00)="b6709b7eb1f23b3fb88268fdc98c721a2b8c650b932143cf7b21cb38f7aee11ba9c3e26f89a88f830a968fcf4cb1d66975beb41a2ba02aab3d62775290ff9e21fcc2d917bb0380d539f1ad23fc6cc91fec17e35663dd18f082f0fb238fe27f0c1501", 0x62}, {&(0x7f0000000c80)}, {&(0x7f0000000cc0)="c19957cfaafc640e68b7e41156b0f662e66d4244867df1c4ef79d86b5754802c8fc5b14a605dede8c1dfffddb0c8703d7bfa6c6c63a776c9a71f1760fe45189668d75eed1b3bdaf5437b692d65be71231208bc885816a73712470b8cfc5d3c24e6ba7214ac368b18a7fabd923c3c296f2ded7d2531695418cedad45b2177d36148feccaea3b8f751a62d7aabc36755f83e27d246bc9e97325f758ff5d5e74e574f484acab6c0d01926795d5b85047075fcf6af0170e06674c1f9406c7c81b34b695654317064df96fbff819dbab999da76305d4b46dad3a93e4580869a84503a0ede3fa2f2", 0xe5}], 0x5, &(0x7f0000001100)=[@cred={{0x1c, 0x1, 0x2, {0x0, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r24, r26, r27}}}, @rights={{0x14, 0x1, 0x1, [r28]}}, @cred={{0x1c, 0x1, 0x2, {r29, r31, r33}}}], 0x78, 0x4000000}, {&(0x7f0000001180)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002580)=[{&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000001200)="00c9134c63dc2aec395cd42938d8cacf4e4cfd0e966e459c9b3312b7020b88f0fdc3ce5daa90cd105ebe32cb62c4bcd3d4afb5edd9ad903167ecf0a14b64ec", 0x3f}, {&(0x7f0000001240)="01d08191a9c2587cfb4b9940e72d6f6f6dc5b1a6040ddcd4aab2a561b92c400493c6306a6fc0b7a09655105f7afcb50d5ca743b51c850b94c5c9631dc09a27577ccd31527fe93585f7676f32b09c1490cc06bca754165e24f5cd532ab45afd697d22635e23167974f162e08050b7b5ce5372891217581f92ea9e6c4b72caad36d7d468e46aa74a31ce3c704cf79b694e737c0acfe8", 0x95}, {&(0x7f0000001300)="c42281e5422c2848a62f644e103352edcd45c99e5b8a244aa0573342922baa3a950a5a59e27f4e88b8feda20e1d92e7d17ca248e682ae986ccb1d918261c3f39487d901d361eee70cb82df9ac57d51448377699785312ac61d37d47e688fe158587aa671833cdfaf216da7969a8f829a665a4f5e7750aea0eb43ca0dfcffbd", 0x7f}, {&(0x7f0000001380)="aaacd7bbb0385e39cfc9b50dc4b0e52f30611309d3ce4baee9a94216a8cd61b20ce7c6d67d632b31a41a870aed0d4bdd55e0a211a777b70a1afd2f6adf1f01f91fdca4ba6521a07843a8fda73d1f5c4637d6fcf3e32871a7fa361c5e06b7f2016878842450c8182e3849ebc71c8182623257b5bd9d774cd3f9abf803d47875b1d09d707c85421cd99b799e1cc969f40b0b9ce45767f9e5", 0x97}, {&(0x7f0000002500)="c7d63fed7a0a28f47b9d5701ef3523531dcce134d302f8943436adbe8d658f1e14cf0b548d53165b3d383d4ed617f5e5d9c1c30b524a42ada71b4767e29242469e6c235bdf8bf21be163603e63ef", 0x4e}], 0x6, &(0x7f0000001440), 0x0, 0x20000000}, {&(0x7f0000002600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002b40)=[{&(0x7f0000002680)="7719c2ec4e20f4f9365b91861f6f757c2607ae47f5a814665040d667e83bb85111cca12bf63fb7b9a1d5db99c477c8bb9b85335105de354beff6ddae974242d85ca6a947389bc4c088e7db6a9b39060a132ad2e6511f47b5da7be7d201a8f1033cf776efa1116af6d4ff9c0c0361e3753932ac6f5be355cff65ce24ae67ff2f1dd1419447d2678942e88cbdfe5e48039850d5149d981f08ffd41be374736", 0x9e}, {0xfffffffffffffffd}, {&(0x7f0000002740)="1b498a5e65414a304f5b8a79ac316cab7378483bac3d5ecbd2404e6b5ee16c8592f64af9c55f00da90fea00df7a787b0cbe0e6de66c540882ed43084dacf63ee9646e15379f059f1a0a8294da605ae01959632b6dad8fd64684459960ed2018e7c0b1fa255ee6c7d8d5c13dfee87fee573c5664610386fa40e173da5936b96d33126906e92b895c44ed07fc0e97cd7ead90074a8469af92d563f36fa059a4ba6a0f89b79c4ce895d37fef5b99287fc92ed114598c47de5ce72154711c2bb4c890cb51bd555798a61170263bcfad60a4325d94b54819fa2614f19ea28b9f39d5dde14766a", 0xe4}, {&(0x7f0000002840)="a8c0a0c6", 0x4}, {&(0x7f0000002880)="54cc245f7b55e3744d89c5ffc2893b9ea6adca8c817e97cd1d9d056f1e32b3da0a338b167fa7bc6cf83d32b8d30e9efcf984d9acc23302c8bee02d05970428fc59b9598ca143fd99d8768c619b118a7ce9a48a665a84fb302f3494397114dc41c8481ad195a829b8ddd4fcc99da5eafd069d37b9ea5082bc0cd06760d88dcdbb918ef40b2934726042fad1a3b851182cd6d4fc69ab4007d444", 0x99}, {&(0x7f0000002940)="c5e4c0dbd37966736d2edab613744f40ec61234abb3bdafdafa26a16f8e32d0aceba72db177ca562745b682a91c2e2aec29331ab49e9e10d063fce200f6bede28bc438ca69937fb5ca81269650f14952", 0x50}, {&(0x7f00000029c0)="c6783639649104f5567a3b25c6e1a5c33e26ee62bc4ac1595699b33f02e39f7eab429c04bf243cdeca4fb824ff05cd9c65718dffe9d4375912b4ef9fae60216faa50f9d49d81757cbc090540939b4948d0a869e0bc02912a5fab09c6adf889e13d169e377f0436728565b85c70e2d59798ce337d0c57ea813cee677ccafa68f69e25e491a52ffbe973e92c2f864349d756a879157ff4968de187df10b6cc376f3a4024853e05ef94733bd3f872b1b0f9a0dda1b4e2471205485d729620d59fb424c969bf47c6e61e33a8b41d79", 0xcd}, {&(0x7f0000002ac0)="d14b50d20cb48a7a677a612786a0dc8c73699487c405c949d5a81e1ff68eb11b2f91bdaf485317773dc41e832b881f2fce9d9aba0f235c39bb5a9ec2c813a532a5b15237ae0dd79fee84d17b5cc0e6400ee5c7e7fe360e8fe3b3d1b135bc75267b3d2fad4a58", 0x66}], 0x8, &(0x7f0000002c00)=[@rights={{0x1c, 0x1, 0x1, [r34, r2, r35]}}], 0x20, 0x54}, {&(0x7f0000002c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004080)=[{&(0x7f0000002cc0)="dc488d9d1ecf6e9dce8ae1ca79d0ebca7d0cc651067abcc1a42aa6bff90d18ac287305e3e78232d0a4b1346fcddb77cea5e4fdf090115ea20350df3466208f8a38e41fa3500a39ffda9570336c6755ce540f8b085c53bf8b6d53b8e17fe4a02c2129c9c5795d7db4ec2ce39137603788b97ae39bfcb705e80cdd692935ae2a0a7a5fc430ad430873b39dfa6c9891dedadbe0f6563f87c59352bb8b96701f7fb203430d9f8b87f1d50749e2eb3012650c96e4fdf1c08a5d3375d87906db3950f903e0cc4232148e3ff69911e38771d1", 0xcf}, {&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="79787ddaa8f0cc3300080610c2c6c8acfbe418e067afa0d56a202d6b281e6a124f6fdabb4cd12df76061aa9a49023fa9eb3e0099815802fca258a65b2e5f781959c3c03b3cfd1e6b81e673f8cd6f4ecf729b349ecd7de3e0dae4fecced30b4c0cfc56a4cb4f005a152fd1fc975e94e7f51be74b5f2e14b88fcf0dafcf2745533426942bd943fdc793ed3d54c99d018f37dfadaf65c01e9439db21d96f6a3f2c2431b7eafdcbb8fe7bd29af688b1d20908086ebcf7d9ade82a46d91", 0xbb}, {&(0x7f0000003e80)="8a72982b632ea3b7f3688ca971e20ca12d9b1ad8bedd25e64895111f57b456e36354b8ad4fd82bef2d58a0fe1a9699292fbcd7d470c434c9e47c9dfaddbe862cd9f17db38246728744224f1ddc5037b7b24f70668821f2dff6225897b97101984bb9a50e75e5f1ec36df924fe19480904496c5fcd7cb5f1ea4aa7555518ff0f170bae95e6f124d4e3eedd06ea961d84a6ec684cc9a8bcebd2297483cea0450b1c557045832582c9f6ed18fb1aade859ad37fb1b318689011e46412c3a38ed7ed78a867501773d71612c45f05", 0xcc}, {&(0x7f0000003f80)="9735e82461e890d543c07cf95d", 0xd}, {&(0x7f0000003fc0)="a8a882263f9821af9a46482e944febd04353a039455d86aee351931ee4f36a7db7c13f73b610a2c72242cd97f9034af8ade1ef56f4d50e592b1609ad03ae862ea331f93f70a959cd8e49e045b7eba04bb5e0c156f189f5f38e50bb9c95800aa5a3b0fb226951dadcc54ce2a7d0791ad5a4671644ebd1ca12212528a2386a45e3d09c3ba89611d7352c05b20908924e49f1af14d79b67f05c647a42feba00f0a2b94ae08375", 0xa5}], 0x6, 0x0, 0x0, 0x20040004}, {&(0x7f0000004100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005440)=[{&(0x7f0000004180)="e73f01a743", 0x5}, {&(0x7f00000041c0)="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", 0x1000}, {&(0x7f00000051c0)="6c2448bbe05e6bd7f0f1558f8eb77a0612a4f6a725f86d2048860ea647f55d029dd4244bd6cd8f45dbf2bb36e13a18de68dfd5183259", 0x36}, {&(0x7f0000005200)="74346e25da35d6f1d688e51cac54c239172463411926efe2032d477830a248d826c0fe0509d4c651b0f569548c8cdbd8f1ec0728ab361a30055ef043c32f52c1e105b8f1af4875fe0e8444241033d03f849f7536a7a49e29bc687eabf8", 0x5d}, {&(0x7f0000005280)="6f69318157ce8e08bc4fa47f7e8eb3117597d5f019e85cee8ad8f70a965550f77bef1ba2ebb84b3c82a8a53010965049e2dfec69e58b79f4dd70036f4bbfa1631cbc84fb7501a76822fa77dc355bc6b0936fdc5ffcd20ad02990b2e0506b1e8be43b383e659cc7009265c0532120462d0d464a7f1c478f26032cc87a65235cfc484dbd54e20aed45fc631d1d4125771a00f5e12ad6e8f3cb71f4ab7f397911d444646e025c9fa96b97177b92704354d638d41fce9b10e0e4b82d350cf6c263dfc9de6dec6f5f401cec6a3dc84775b2393ab807625732ce28b9886fbd2264c646", 0xe0}, {&(0x7f0000005380)="3a54c97530f4026d2571ee1c23ddb59abee54220c0cd47ba89ead94c522b313ce836885008a3c964ef2a2e9fcdac500bb9f4405a4d8dbf5b0b1ad5e2efc9228109019d8c1fc069b91e7f9c6f66a47e4c8893f9d3996ac20786b562d7516617c9b80ce6e38d0e2edc5c7fbcce1445d022948b2b08d45e", 0x76}, {&(0x7f0000005400)="41a43ae01f323c46fc", 0x9}, {&(0x7f0000006080)="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", 0x1000}], 0x8, &(0x7f0000005d00)=[@rights={{0x18, 0x1, 0x1, [r36, r2]}}, @rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r52, r54, r55}}}, @rights={{0x18, 0x1, 0x1, [r56, r57]}}, @cred={{0x1c, 0x1, 0x2, {r62, r63, r64}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x28, 0x1, 0x1, [r65, r3, r66, r67, r68, r69]}}, @cred={{0x1c, 0x1, 0x2, {r71, r73, r75}}}], 0x100, 0x80}], 0x6, 0x0) r76 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r76, 0x0, 0x0) write$FUSE_WRITE(r76, &(0x7f0000000080)={0x18, 0x0, 0x8, {0x6d3}}, 0x18) r77 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000740)={0xa4, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000002000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/190], @ANYBLOB="be0000000000000001000000000000003200000000000000852a68770000000002000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'/204], @ANYBLOB="cc0000000000000001000000000000002b00000000000000"], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="1063084000000000000000000f630c4000000000000000000000000003630840", @ANYRES64=r77, @ANYBLOB="0763044000000000066304400300000400000040030000000000000000000000000000000963104000"/56], 0x6c, 0x0, &(0x7f00000006c0)="689d2032e5f036fa20857a41aaae960251ab496d282adcf222d012c43fdefabbf3a98b877392b286d987c7ed92be4402e1612a70a78651de8b2a8bf15227877466799c1b8e19fbd6766402d76684207c8ddab237e3a0a5083ea023e59d20e80c5644fd500610db2b0177b445"}) r78 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r78, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r78, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r78, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r78, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r78, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r78, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) finit_module(r78, &(0x7f0000000100)='GPL\x00', 0x2) r79 = syz_open_dev$vcsn(&(0x7f0000001480)='/dev/vcs#\x00', 0x5, 0x10000) ioctl$IOC_PR_RESERVE(r79, 0x401070c9, &(0x7f00000014c0)={0x3, 0xfffffffa}) r80 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r80, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r80, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r80, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r80, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r80, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r80, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) ioctl$sock_inet_SIOCGARP(r80, 0x8954, &(0x7f0000000540)={{0x2, 0x4e20, @multicast1}, {0x306, @dev={[], 0x16}}, 0x4, {0x2, 0x4e24, @broadcast}, 'veth0_to_team\x00'}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x700, 0xffffffffffffffff, 0x0) 08:45:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:48 executing program 5: 08:45:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xa00, 0xffffffffffffffff, 0x0) 08:45:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:49 executing program 5: 08:45:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xd02, 0xffffffffffffffff, 0x0) 08:45:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="05000000000000000080000000000000020000000905000002000000000000000100000000000000ffffff7f000000000000000000000000000000000000000000000000000200000001000000000000000000000000000000010000000000000100000000000000ff07000000000000000000000000000000000000000000801000"/144]) 08:45:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:49 executing program 5: 08:45:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76010000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2039.276053][T14949] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x1400, 0xffffffffffffffff, 0x0) [ 2039.369696][T14955] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:49 executing program 5: 08:45:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000040)=0x7, 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2000, 0xffffffffffffffff, 0x0) 08:45:49 executing program 5: 08:45:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81020000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2039.762439][T14972] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2403, 0xffffffffffffffff, 0x0) 08:45:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:49 executing program 5: 08:45:49 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x9, 0xd103483a4407514) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000200)=""/120) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$smack_xattr_label(r2, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='/pU'], 0x11, 0x2) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2700, 0xffffffffffffffff, 0x0) [ 2040.152211][T15003] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:50 executing program 5: 08:45:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3010000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x420102, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, 0x0, 0x0) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x40, 0x1}, 0x1}}, @llc={0x1a, 0x0, 0x4, 0x2, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @hci={0x1f, 0x0, 0x3}, 0x5c8a, 0x0, 0x0, 0x0, 0xc22, &(0x7f0000000080)='vcan0\x00', 0x5, 0x81, 0x6a}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2c03, 0xffffffffffffffff, 0x0) 08:45:50 executing program 5: 08:45:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5010000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2040.550581][T15024] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:50 executing program 5: 08:45:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1f, 0x200) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000140)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2003, 0x44200) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000080)=0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xfd, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5bf573ccde8d865b, 0x2, 0x0, 0x5, 0x2000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7010000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2f00, 0xffffffffffffffff, 0x0) 08:45:50 executing program 5: 08:45:50 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2, &(0x7f0000000200)="62ab20e784b0cec3d50134a6ec09c25c6e69abff348efca3f97ac219876b36e737cab2ee7cc3097161da69f8899b933be8f3b85edf4135b83cec02b92fdbff69eb5efd0a064fb7f92aed131bdeeaf039d7c5379adab15cc1994f64ecd240a95e8a029d730803f959d6b2179f647d7f653d9c68ffef99876a21f1f14dc2f5e4bb20b6a3862da69c39c6513f7d7886ba471adc94295a4e2cd7cdbb2a06d7e935b14d765d2e8fb9ed35c2f66c2c3a115e", 0xaf) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x3402, 0xffffffffffffffff, 0x0) 08:45:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb020000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:51 executing program 5: 08:45:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d01000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:51 executing program 5: 08:45:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x3c03, 0xffffffffffffffff, 0x0) 08:45:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf010000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0xe2, 0x0, 0xdd0, 0x5e}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xf7fffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:51 executing program 5: 08:45:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x4000, 0xffffffffffffffff, 0x0) 08:45:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:51 executing program 5: 08:45:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x4002, 0xffffffffffffffff, 0x0) 08:45:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed010000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2041.695809][T15080] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8800, 0xfffffffffffffffe, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7003000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:51 executing program 5: 08:45:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x4401, 0xffffffffffffffff, 0x0) 08:45:52 executing program 5: 08:45:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x4800, 0xffffffffffffffff, 0x0) [ 2042.156584][T15109] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:52 executing program 5: 08:45:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x4c00, 0xffffffffffffffff, 0x0) 08:45:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2042.452055][T15131] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2042.500605][T15139] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:52 executing program 5: 08:45:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2042.541286][ C1] net_ratelimit: 32 callbacks suppressed [ 2042.541296][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2042.552753][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2042.558528][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2042.564301][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:45:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001a00)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="59025e62ac71474e56f0db8df3405a7edd103e3e181705b91bce548ae97c489c64f4057a08e61b398c117b99cea3d024d8299283bbbfbd92fb497ae35610cbd2f60ec2326920e81b58185ca518173a5ae9f6c1023fa194db52f248a9a7932093cf2f13a669ddbfa2f5d7ec152a8e0126c07cb56bf9824555534559f599ee12a5807913aa0430296cf55fe80032469f6b8c48d8cc625ceb20514de36b9612d52f785e926354441ed483c781420ca6310ac00a28975d9a753cd74f1ec96b", 0xbd}, {&(0x7f00000002c0)="3b73a067a8f94811a198a02047843e07d4ca3502efa29a000eaa36a8acd4ceedcda027e3ace52ee4743497cebd5196fd14779f5d3c73a743a912e74ae500e5a059a87c8536e940d833e1b86d29dc84be58dc83c887e6e3685e0e24685b17903fea9bdad71a165e46c78d89a5e9a0a47ee5570d691fb3316d7151f6a2d147189e026fbda1776f8892a70e7c7c14804e5a771220ff5bb4d2131626bff22aa56b09ed48942cdd16734dd219e6b90027c60d5c748e449baaa34c553386a744399e", 0xbf}, {&(0x7f0000000380)="fb3857905c6f352526ea593c96010117ca22901cf3724ec81b077e939abff23ebeff63474630a0d02abbafd759c7db9817f9857e4eb33b850ea1ddac153b76b8768976dc973b8e0fd2b8a8b062f24042874d70c1c1131a7a13af372681c2c706ca06476d4c18db13be6cd7e47eb0104948936d3ea33edeaf3aed61e97be2657efadbe4af49934e5bc1dad3461e0f5aac6b28e7962741ced289b070999ffc0eab3f80659f42eb0686814340ddf933f97fb97373f6a7d783a2b24a87664b5287d64269323340e619838ef5f3f705ef2ab4e626fc0e1a72a983b86dd3123da8", 0xde}, {&(0x7f0000000040)="cd70a3032904f2b4b2328423491a2c87ad43e3d08f1b26a3d03649c42a0161ee972bb6e42f5dd1cd544a155d77c75161b6f7152358b8af087cfb250e8d0fc449344278384b8bab6e341fb8ee84b5b341fea1f8229922e979d24ed06a29f6ef3e81d64520438b289b382fded3d6b72c23700bbc31", 0x74}], 0x4, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000480)="ec8b7e992db673037b45f5d6910e0ba0d32c62328e9d66be7e557fad13f70ea3ac9dd78b12260660f2469492f43cec8e1658755aec20e26c252dd259055982fa1314212fa7c9d96ef2d134aea074c644ad2e22ff", 0x54}, {&(0x7f0000000500)="3d2f2e180fcbc7d320626558a2da1b0b1b716f9b1e6360ca27337fddda77eaf801ce74f6d8985f97a73a1d0f3de74e5362f0e24a57d19584e09dfcb3530b6137285a0fc9c2c40de4f504a2c3a22a971da4cc8d70dac7a9810ecb0e4b5c24558153739e9c63b45fe684f3d92680a8ca67352c1dfd497f869f30c3a5e8158c4f714a9d98da8ac2dccc4ae01f141445f4b209a27afa14", 0x95}, {&(0x7f00000005c0)="8534d92b7a91767611cfe072cd7c92b4b2657a00682b6710a6d25ea73dbc57f937767da8710c7c7e8e0afad99095844cc99f3773a9622f6e91792e2cd874ef8f269c321c253f4eab1401d0f3aace6af463178c340d957b2fb424cddd354c469b094883d6e343c144ec1e29f7b671687a904af49c6e187b6454a9071297c0dc101cb3cfa4fbe0b9cb4509d2591700c9dfc403182f266dc545badba2ba14", 0x9d}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000140)="6e7e4a7f9b7e7f506ab37c183525c7bd1cb01ff0b3f533327f3e4cf35e933a66f643ef3c7ca1506bd81f", 0x2a}, {&(0x7f0000001680)="fe75f1adca3e55bef3f2d0d5b1153df45b8eed6d27346194ac695c51518856e458fddd68dded0aaf3e41e4ff7bb5ce00014129b1f8f9ab1fdd940431e74914703e5647f3ecbf6e05280b6417fadee4f0b532b5b87810bdc7c28ef853c0fd19cc2a6fc74c97f52fa62aaeb4700d4a64aab7bc820fedc3b5c1610ebef0", 0x7c}, {&(0x7f0000001700)="f3b9f9d7f2bca86cde15d16aa445b30e6e8f52e2bce450587b55a1da9ce27548b0db7a343fb587b3", 0x28}, {&(0x7f0000001740)="4590a9453b4cbdb6a28fa990569f01e4f867111e7f254f3da3f883f117399c3413b7c98cacb0f44eafa79fa04cdd5f4808ea090089b2c18142fb3592be563744707df2d6ecdf485defb17bd774d2142db40dcdd60add8ca1403a7aa02c458b896f43cbfc194befafe2392b21f35332e18afe26a094d8453aef2037ee658058ffbcf39e2fbf69253a16625ffbb65353681926afcc5103ba9e38a5d7d5309297473c59ba8fb31f4b8dfe228c2de04f46de88c76f8802ae75d3caf485312f05a0f55fc2634a31c9a1ddb14e39c4fc231ff919bdd066967025336fd5ecad243fe4d04a8099bb6eabaa5427", 0xe9}], 0x8, &(0x7f0000001a80)=ANY=[@ANYBLOB="a80000000000000017010000020000008d000000bf669ebb17880c17f798717a5b2649b96e8452ac3623379cdcaec27fcb9fb257ff49458ab6fb6a221820c28fdb1694e947706dd94fc0757124c193d8d604f031891a299cb1c355d6bea1857fdf6a6fe45daa97fa2e28654a32ba0215e8792548dbc8d48a8eb330810063ff496ef0c9318912701bf68df3b662a35d104aca409562f3560e000000000000001800000000000000170100000300000001000000000000003000000000000000170100000200000018000000aa6c6f70a86d6ab68ae400a8696f6fb664e430e257c6814f0000000018000000000000001701000003000000010000000000000028e6c6dc6ffc47b04bba2e8ac77e458e3b43743a6403f894739f6798b24fe467cf000000000000000000"], 0x108, 0x4000000}], 0x2, 0x2000001) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000019c0)={'icmp6\x00'}, &(0x7f0000001bc0)=0x1e) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4020, 0xfffffffffffffffe, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000001900)='trusted.overlay.opaque\x00', &(0x7f0000001940)='y\x00', 0x2, 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000018c0)='/dev/snd/seq\x00', 0x0, 0x52080) openat$mixer(0xffffffffffffff9c, &(0x7f0000001980)='/dev/mixer\x00', 0x800, 0x0) syncfs(r3) 08:45:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x5403, 0xffffffffffffffff, 0x0) 08:45:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x6000, 0xffffffffffffffff, 0x0) 08:45:52 executing program 5: 08:45:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x6800, 0xffffffffffffffff, 0x0) 08:45:52 executing program 5: [ 2043.002277][T15156] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2043.021339][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2043.027145][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2043.032944][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2043.038704][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2043.044504][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2043.050239][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:45:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:53 executing program 5: 08:45:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x6c00, 0xffffffffffffffff, 0x0) 08:45:53 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000002100)=ANY=[@ANYBLOB="008c00fae27770486cc97422e7ca65229cd3ea005e333dee4830ded5", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="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"], @ANYBLOB="0010000008000000ff1fff9d34386a0000000400000000000000f6707840185573a3b820d78a0b0ad400582586880758a992655516bf4fbe411b352311077bbe8ee9ee682e4543116a5d24ffe09e2245a22895b433c2ebe18845962201e66741568c53a87f52f6691fc4b2617e5ec4927897429a5a63083886e282", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="dc9cf0fd97753189389d0001da058e946eb1c10cec840830f6669fba966e25611b5822e6c502d0ae00ba025f02c523019abd"], @ANYBLOB="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"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x80) r5 = socket$inet(0x2, 0x2, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r5, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)={0x2}) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000080)=""/39, &(0x7f0000000100)=0x27) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x800, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x7400, 0xffffffffffffffff, 0x0) 08:45:53 executing program 5: 08:45:53 executing program 5: 08:45:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x7a00, 0xffffffffffffffff, 0x0) 08:45:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, &(0x7f0000000040)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000080)=0x8) 08:45:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:53 executing program 5: 08:45:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x9d01, 0xffffffffffffffff, 0x0) [ 2043.909042][T15221] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2043.974109][T15221] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:54 executing program 5: 08:45:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) pipe2(&(0x7f0000000040), 0x140000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c01000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xa000, 0xffffffffffffffff, 0x0) [ 2044.294880][T15231] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2044.341670][T15238] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:54 executing program 5: 08:45:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff00000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xb102, 0xffffffffffffffff, 0x0) 08:45:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x3, 0x1f, "5958e4138b02b22298d63ae4f0e7f36e", "16d61cca998814eb174ba5320f168786e86ffaebf3e57fe2df1ad8a0094a874dbf8735a5a043b7442e35632fb75cdba5e0eeb79dc31392e4ac41917eb0a07f2986a6c6836bcf1613acc24b10d4ca221d85a28bef4415101793a00467195e6ad8fe278a92930c7b0388fd6a9382d547f58c18f3aa"}, 0x89, 0x0) [ 2044.448785][T15249] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:54 executing program 5: [ 2044.568801][T15257] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2044.651401][T15264] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xb903, 0xffffffffffffffff, 0x0) 08:45:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa402000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x3, 0x2, 0x4, 0x70004, 0x0, {0x77359400}, {0x6, 0x0, 0x7, 0x2c, 0x3, 0x6, "8bd93e0b"}, 0x4, 0x4, @userptr=0x80, 0x8000, 0x0, 0xffffffffffffffff}) ioctl$KDDISABIO(r2, 0x4b37) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:54 executing program 5: [ 2044.854079][T15270] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc203000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2045.001753][T15281] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:55 executing program 5: [ 2045.050969][T15282] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xd503, 0xffffffffffffffff, 0x0) [ 2045.102241][T15290] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb02000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:55 executing program 5: 08:45:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x16cf78, 0xffffffffffffffff, 0x0) 08:45:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x4000071, r3, 0xd000) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:55 executing program 5: 08:45:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x1000000, 0xffffffffffffffff, 0x0) [ 2045.494001][T15304] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff00000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000040)={0x4206eb72, 0xdb, 0x4, 0x81, 0x9, 0x7}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0xffffffffffffffee}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read$usbmon(r2, &(0x7f0000000100)=""/71, 0x47) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x9, 0x4) [ 2045.691894][T15318] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x112, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2000000, 0xffffffffffffffff, 0x0) 08:45:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:55 executing program 5: [ 2045.813042][T15328] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2045.914030][T15336] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2045.963708][T15340] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:56 executing program 5: 08:45:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2046.033612][T15345] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x3000000, 0xffffffffffffffff, 0x0) 08:45:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:56 executing program 5: 08:45:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2046.283235][T15359] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2046.422075][T15363] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x113, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x4000000, 0xffffffffffffffff, 0x0) [ 2046.465460][T15370] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:56 executing program 5: 08:45:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x5000000, 0xffffffffffffffff, 0x0) 08:45:56 executing program 5: 08:45:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000002c0)=""/106) msgctl$MSG_INFO(r2, 0xc, &(0x7f00000002c0)=""/245) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r4, r3, 0xd, 0x2}, 0xd) r5 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0xd23001, 0x0) ioctl$BLKZEROOUT(r7, 0x127f, &(0x7f0000000200)={0x80, 0x7}) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r5, &(0x7f0000000580)=r8, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r8, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, r8, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) socket$inet_sctp(0x2, 0x1, 0x84) 08:45:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x6000000, 0xffffffffffffffff, 0x0) [ 2047.014318][T15383] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:57 executing program 5: 08:45:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000040)={0x1f, 0x6, 0x401}) [ 2047.195715][T15396] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x7000000, 0xffffffffffffffff, 0x0) 08:45:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:57 executing program 5: [ 2047.312081][T15405] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2047.363144][T15406] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2047.403337][T15408] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2047.520557][T15416] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000140)={0xfffffffc, 'syz1\x00'}) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:57 executing program 5: 08:45:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xa000000, 0xffffffffffffffff, 0x0) 08:45:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:57 executing program 5: 08:45:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xd020000, 0xffffffffffffffff, 0x0) 08:45:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x20008, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) [ 2048.111716][T15434] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:58 executing program 5: 08:45:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11b, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2048.251765][T15443] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2048.272037][T15440] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x10000000, 0xffffffffffffffff, 0x0) [ 2048.329664][T15448] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80, 0x0) write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="230000006f010002001004000000150000000000001000000000050000000000000000"], 0x23) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x40000, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f00000002c0)={0x202, @tick=0x3b9d, 0x0, {0x6, 0x1}, 0x80, 0x1, 0x5}) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) close(r2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:58 executing program 5: 08:45:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x14000000, 0xffffffffffffffff, 0x0) 08:45:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0xffffffffffffff08, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x3b4}, 0x0) sendfile(r3, r2, &(0x7f0000000080)=0x2, 0x101) r4 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) bind(r4, &(0x7f0000000240)=@ethernet={0x301, @broadcast}, 0x80) 08:45:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x20000000, 0xffffffffffffffff, 0x0) 08:45:58 executing program 5: [ 2048.781274][ C1] net_ratelimit: 32 callbacks suppressed [ 2048.781288][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2048.792708][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2048.798634][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2048.804410][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:45:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2048.902306][T15461] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x152, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:58 executing program 5: [ 2049.051710][T15480] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2049.087619][T15484] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x24030000, 0xffffffffffffffff, 0x0) 08:45:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:59 executing program 5: [ 2049.132283][T15488] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) finit_module(r2, &(0x7f0000000080)='/proc/self//exe\x00', 0xd328f2521150c0da) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2049.261274][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2049.267068][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2049.272839][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2049.278581][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2049.284367][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2049.290096][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:45:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x27000000, 0xffffffffffffffff, 0x0) 08:45:59 executing program 5: 08:45:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000001000000000000400000000000000000000000000000000000000000000000000a61e066675fb3f9100"/104], 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, 0x0, 0x0) connect$bt_sco(r3, &(0x7f0000000100)={0x1f, {0x49, 0x23, 0x6, 0x81, 0xf7, 0x7}}, 0x8) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2049.444225][T15499] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:45:59 executing program 5: 08:45:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2c030000, 0xffffffffffffffff, 0x0) 08:45:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x169, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2f000000, 0xffffffffffffffff, 0x0) [ 2049.641940][T15509] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2049.671974][T15512] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:45:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:59 executing program 5: 08:45:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) 08:45:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x34020000, 0xffffffffffffffff, 0x0) 08:45:59 executing program 5: 08:46:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x3c030000, 0xffffffffffffffff, 0x0) [ 2050.064713][T15538] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x176, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:00 executing program 5: [ 2050.142614][T15540] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2050.168643][T15543] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x40000000, 0xffffffffffffffff, 0x0) 08:46:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_unlink(&(0x7f0000000100)='{vmnet0procselfT[%@\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10201, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000080)=0x2c42) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000140)={0x1, 0x1, 0x1, 0x600}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x55e7}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x747e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2050.275884][T15550] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:00 executing program 5: 08:46:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x40020000, 0xffffffffffffffff, 0x0) 08:46:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x44010000, 0xffffffffffffffff, 0x0) 08:46:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000000200)=""/218, &(0x7f0000000040)=0xda) r4 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000300)="4d082336ca979c69ffebfe45471b8ce345066fb3c37d618db0e901d004f19c95e2e1747c6bf54441449f2d9fe18c8a4a0ea40b54f17d083e6072fb6be4ab07679e973b61dcdc2fd962c8bd1c880730447693d76dc553b1998eeee5cf5055194ef420b9a7e37eff487e0641bb638c872ac21bdfb248d67a851af8372206964345fded48236a6a0df37e81b3f1f63880896f33bebf04c72f5edb2c5b8f65065dd4a0dce26d7b5c2436e09af7d2141ecaf1bb527089e4ff0059c03d3b71e90365c91541a680c637b7752f5a6aa5018c12ba0beecb68ef4eff07a28f777fef8b35ffdf04209b440f1f59eb", 0xe9, 0xc4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:00 executing program 5: [ 2050.574223][T15570] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:00 executing program 5: 08:46:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18c, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x48000000, 0xffffffffffffffff, 0x0) 08:46:00 executing program 5: [ 2050.833590][T15574] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2050.863931][T15581] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:01 executing program 5: 08:46:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000280)=0x78) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x1010, 0xfffffffffffffffe, 0xfffffffd, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x800) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) 08:46:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x4c000000, 0xffffffffffffffff, 0x0) 08:46:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x54030000, 0xffffffffffffffff, 0x0) [ 2051.222013][T15597] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:01 executing program 5: 08:46:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x60000000, 0xffffffffffffffff, 0x0) 08:46:01 executing program 5: 08:46:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x68000000, 0xffffffffffffffff, 0x0) [ 2051.518727][T15607] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:01 executing program 5: 08:46:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x8000, 0x9, 0x4}) 08:46:01 executing program 5: 08:46:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x6c000000, 0xffffffffffffffff, 0x0) [ 2051.767076][T15633] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2051.914043][T15634] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:01 executing program 5: 08:46:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x74000000, 0xffffffffffffffff, 0x0) [ 2052.045286][T15642] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:02 executing program 5: 08:46:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2052.196261][T15651] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2052.234533][T15653] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x78cf1600, 0xffffffffffffffff, 0x0) 08:46:02 executing program 5: 08:46:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000100)="797213a23d7bb9", 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x2, {0x80, 0x1, 0x8}}, 0x14) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2052.356828][T15662] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:02 executing program 5: 08:46:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x7a000000, 0xffffffffffffffff, 0x0) 08:46:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 08:46:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:02 executing program 5: 08:46:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x8cffffff, 0xffffffffffffffff, 0x0) 08:46:02 executing program 5: [ 2052.745582][T15687] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2052.775578][T15685] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x9d010000, 0xffffffffffffffff, 0x0) 08:46:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c7, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:02 executing program 5: 08:46:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2052.962081][T15695] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2052.989044][T15696] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:03 executing program 5: 08:46:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:03 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x8, 0x6, 0x2}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x100, 0xfffffffffffffffe, 0x0, 0xa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xa0000000, 0xffffffffffffffff, 0x0) 08:46:03 executing program 5: 08:46:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xb1020000, 0xffffffffffffffff, 0x0) 08:46:03 executing program 5: [ 2053.425487][T15715] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2053.455029][T15718] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xb9030000, 0xffffffffffffffff, 0x0) 08:46:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:03 executing program 5: [ 2053.593979][T15729] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2053.614937][T15730] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x200, {0x20, 0xfd, 0x0, 0x0, 0xff, 0x81}, 0x8, 0x5}, 0xe) perf_event_open(&(0x7f0000000180)={0x6, 0xff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:03 executing program 5: 08:46:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xd5030000, 0xffffffffffffffff, 0x0) [ 2053.891812][T15745] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:03 executing program 5: 08:46:03 executing program 3: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x700, 0x0, 0x1, 0x1}) r2 = fcntl$dupfd(r0, 0x0, r0) accept$netrom(r2, &(0x7f00000000c0)={{0x3, @null}, [@netrom, @null, @default, @remote, @null, @null, @null, @bcast]}, &(0x7f0000000140)=0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2053.953104][T15753] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xf6ffffff, 0xffffffffffffffff, 0x0) 08:46:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:04 executing program 5: [ 2054.242213][T15762] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1df, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xffffff7f, 0xffffffffffffffff, 0x0) 08:46:04 executing program 5: 08:46:04 executing program 5: [ 2054.424923][T15765] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2054.445707][T15773] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xffffff8c, 0xffffffffffffffff, 0x0) [ 2054.541687][T15784] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x1, 0x4, 0x1f}, {0x7, 0x3, 0x2, 0x6}, {0x1, 0x0, 0x6}, {0x1e, 0x80, 0x5, 0x1d}]}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xa8, "c59e1b21a09a112a7a5ef9d03a4576be4d0228d4d8eb272a17e7093f9fa0e8a9fe352302ba613b981440b28a30510046b6477859ca8126b97a7c443f721e923d3e4a3469e131b6bfa75dc644b437f4fdc06093df2066b8a69b774dd457308ba7ff25c368955892e0e4b27c97a3bef70cf2248ec99e7e0d263a535ac8ac85d0ec4a411018422a5333a59e465da859c5bf9d27d6a13dda226d26ed17abc4f8fcc6e324cde505a7b8c0"}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000340)={r4, 0x400, 0x5}, &(0x7f0000000380)=0x8) 08:46:04 executing program 5: 08:46:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xfffffff6, 0xffffffffffffffff, 0x0) 08:46:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:04 executing program 5: 08:46:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x1000000000000, 0xffffffffffffffff, 0x0) 08:46:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:04 executing program 5: [ 2054.995159][T15801] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2055.007405][T15800] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2055.021335][ C1] net_ratelimit: 32 callbacks suppressed [ 2055.021345][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2055.032807][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2055.038576][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2055.044338][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:46:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:05 executing program 5: [ 2055.192050][T15808] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2055.224860][T15811] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:05 executing program 5: 08:46:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x200602, 0x189) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000002c0)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000400)={0x0, @tick=0x3f, 0x0, {0xfd}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000002c0)) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000008580)=[{{&(0x7f0000000800)=@can, 0x80, &(0x7f0000000c00)}}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000c40)=""/4099, 0x1003}], 0x1, &(0x7f0000002d40)=""/217, 0xd9}}, {{&(0x7f0000002e40)=@ax25={{}, [@remote, @rose, @remote, @default, @netrom, @netrom, @default, @rose]}, 0x80, &(0x7f00000032c0)}}, {{0x0, 0x0, &(0x7f0000006f80)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}, 0x3}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1a2, 0x0) [ 2055.316067][T15819] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2055.354221][T15820] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x100000000000000, 0xffffffffffffffff, 0x0) [ 2055.501269][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2055.507084][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2055.512877][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2055.518604][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2055.524357][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2055.530073][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2055.612118][T15826] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2055.624209][T15829] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000040)=0x8001, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0xf4, 0xb5, &(0x7f0000000200)="c7cd53f9c6620c729514815cec56d6cf5806eeedc705efc2037bec664f20b714a3aeaac9c3325eef60274585f1bcad9cdd214cfb52e1b364f0ccff4b49fcb89b9359b55dc2db82a1fb7e142cefc57fa12e7d7ff7557a750a01127276965e64e0e94def78965d51d1cf2a2d8ba7ea58a55b70dc2ad5e910fcb0e71e6f79d539e1fd0bf1b548c6dfbe6662ac2b29e8047425ebb87392b6e75bda94f4cd92b58e269ab664b658102c7b35c13ab95e94d4d1668401c46dee208afc038deb78a2501e32e66d3693de44af7a01a2c641b850b5942b912b3fd20b1b1d3b1e7b78dc53e1299eee4b0a3284ee9fabe8709b5ff3d311cb9e7b", &(0x7f0000000300)=""/181, 0x7, 0x0, 0xcc, 0x11, &(0x7f00000003c0)="a93e5a0edcfb1da37a7b2caa3560efe48d2530b80a6cb01a069fe98728f3f9e90b9d18978e2b2a733b5324a79c66f222407b5b518bc687250a1d28b8f3640278d239e614e5984aa2e87a324045c134886afb62e2533706877a9ec29c1926576a24797168c3f6b5a37c9eded9fd9aa1ae466d2088edd722949275d3898c6924bb2a0a308bc2dc718c3189557b684429f4527d21702984f386111327479362ead046cbb8da22ad7053177b3afafaad732d2cdbfbf1e6ef5d5736efe4ca19cd9a434650690942f9d16013af539a", &(0x7f0000000080)="b2f6aae6df6b3d22de1f54c8bc2cf6fae6"}, 0x40) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) [ 2055.661443][T15883] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x1, 0x8, 0x1, 0x0, 0x5, 0x7460fc55532fc167, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x1, 0x9b, 0x5, 0x3, 0x0, 0x1, 0x40}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x3, 0x80807, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2055.832222][T15937] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2055.859449][T15938] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:05 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='pstore\x00', 0x0, &(0x7f0000000000)) 08:46:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x169, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x200000000000000, 0xffffffffffffffff, 0x0) [ 2055.995692][T15945] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6611, 0x0) 08:46:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6611, 0x0) 08:46:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2056.211391][T15962] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2056.241663][T15964] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:06 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)=@in6={0x1c, 0x1c}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}], 0x1}, 0x0) shutdown(r1, 0x0) 08:46:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x228, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2056.455687][T15950] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2056.487803][T16075] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x176, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x75) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2056.532977][T16078] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2056.666504][T16197] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x300000000000000, 0xffffffffffffffff, 0x0) 08:46:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_mr_cache\x00') preadv(r2, &(0x7f0000000480), 0x26c, 0x10400003) socket(0x4, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) [ 2056.714097][T16201] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000002e40), 0x14a, 0x0, 0x3c9}, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x81, 0xfffd}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @rand_addr=0x3000000}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1, 0x0, 0xffffffffffffff8c}, 0x0) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r4 = fcntl$dupfd(r3, 0x7fb7563e08c8cc4d, r0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x40000000400200) r6 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r6, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r6, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r7, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r7, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg(r7, &(0x7f00000005c0)={0x0, 0x3f, &(0x7f00000019c0)=[{&(0x7f0000000480)="c166c02c610954ebbcadcd3ad33e44797e9c318796334cb6600b58364e197d82ff6a838981992cd74bfa9a2b7c2a830495eb0b8be15547bb45e9b67b7f3d793085c3b86e94177834fef1965ac8e1cf52ca71e995eaf9eb2749ae7f590465921101562c1022284f2135bd6b1e0c83bb8a140c1bc0100a585df3debea38b"}, {&(0x7f0000000500)="e6b2ae04206c72182ec9343af44f10c5ab980848297dbacebd00f3818ba6c82f53"}, {&(0x7f0000000600)="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"}, {&(0x7f0000001600)="cd62d2984c46d0332aafcaca086e12e00c6c711d6a47569fbc9d660dacb7434bb6d2b1c6bbfc926ff3bb2b35427ace5860c9269e7aa5b42b757e55ecaaf968bf55cef58f4e4362f4ed9faf2b5ddd44a922dc32a5160789f14f2a4a89e9b66a609e3db1050227e56a0410cba3cb7f42a7ecc93712048bf0d825f7491bc900e62b68b4d85ecdca66d80f2abc6e28d57470ccfa8836f75b560288517037ea8edbe662c5547fef1c2a8ade747843365a5baaf14e73e95bda13c7b8b69c8a48badc43d1f00c3fc94ac910085edd5e20f7cbe483a68a0a67ff818a7c5d19d647b1438e6f8b34d061eb94e734de53ca1192a341db3aef"}, {&(0x7f0000001700)="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"}, {&(0x7f0000001800)="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"}, {&(0x7f0000000540)="6a2a7da7ea6133d99975c397832803c72fff181deb4b8105a18e9c2020df7e2d206826059136469909a65ffcb55bea7877b3d409673ff90798c5cb53ac8037e1b3a031070236c7b43b1fc5a6"}, {&(0x7f0000001900)="e4383f6bace699d6e33f4828c25b505a374e28a903cb4fef912f42fcfc23042d78184e47c4248b8211662e9d352b438d67598b01bd71b925346276941912f2214c22d8014db60cdad7f93506c5b53c2a64baf571432e8a64aee6021b966e29ff381e8ea0da159237df6b5972cbf105d643da20e151e2603021015ac6e00d075e973ee038ad1070f43f18733359e09e6e230b4c950c8b19576d307d85ee93139f73d841926cb15fff625c2b093fe78da20f287968d3f101d2"}], 0x10000552, 0x0, 0xfffffffffffffdb0}, 0x8805) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r9 = open(&(0x7f0000000440)='./file0\x00', 0x2, 0x40) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x208, 0x0, 0x0, r8}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000340)={r8, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}}, [0x4, 0x10001, 0x81, 0x0, 0x1, 0x8, 0x0, 0x1000, 0x77732e1f, 0x8, 0x0, 0x40, 0x4, 0xbc, 0x80000001]}, &(0x7f0000000140)=0x100) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000040)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x6a, "832dec2cc70df27b695a05bb5f42d6c3101b5f0da80d219272bbba99611a79a432d1757f306f33e8666cc0f9a756f30ea57396bd6a891e6751b74d9a1e7c0d2b2374bad9154fd8e605704f24c9dd8e358efce8b6967414415ee0db68923516f5e82037517364084f422e"}, &(0x7f0000000100)=0x72) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) [ 2057.073308][T16208] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2057.145428][T16218] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x234, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x113, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2057.491475][T16327] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2057.529816][T16330] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x400000000000000, 0xffffffffffffffff, 0x0) 08:46:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x11b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x75) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3502000000000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x16d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2057.751441][T16350] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) connect$ax25(r2, &(0x7f0000000040)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}, 0x48) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x5618e7fde361da81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000380)={0x5, 0x0, 0x4, 0x1000000, 0x0, {r5, r6/1000+30000}, {0x1, 0x2, 0x74, 0xa1, 0x3, 0x0, "5154b07d"}, 0x9d96, 0x3, @fd, 0x3, 0x0, r0}) 08:46:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000040)={@empty, @rand_addr=0x9, @multicast1}, 0xc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2058.035158][T16357] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2058.047721][T16359] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2058.062209][T16375] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x18c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25c, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2058.075466][T16374] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c7, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x500000000000000, 0xffffffffffffffff, 0x0) 08:46:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r3, 0x7f, 0x5, 0xfff}, 0x10) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x235, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000040)={{0x0, 0x0, @identifier="3eb9f2d2c031240db01e25ca12fcb25f"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x2a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x2db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2058.462125][T16387] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2058.477859][T16388] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2058.509666][T16393] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2058.546522][T16399] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x9044bac6c68556d0, 0x3, 0x2, 0x1, 0x9de}, 0x3, 0x8}) remap_file_pages(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x2000000, 0x8, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000400)={0x8, 'ip6gre0\x00', {'bond_slave_0\x00'}, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) capset(&(0x7f0000000380)={0x20071026, r4}, &(0x7f00000003c0)={0x0, 0x800, 0x0, 0x1, 0x20002000, 0x8}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x32d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2058.658690][T16401] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2058.677526][T16402] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1df, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2058.734269][T16407] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x334, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2058.848590][T16418] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x600000000000000, 0xffffffffffffffff, 0x0) 08:46:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7f8, 0x200, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000, 0xfffffffffffffffe, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 08:46:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x9044bac6c68556d0, 0x3, 0x2, 0x1, 0x9de}, 0x3, 0x8}) remap_file_pages(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x2000000, 0x8, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000400)={0x8, 'ip6gre0\x00', {'bond_slave_0\x00'}, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) capset(&(0x7f0000000380)={0x20071026, r4}, &(0x7f00000003c0)={0x0, 0x800, 0x0, 0x1, 0x20002000, 0x8}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x370, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2058.986888][T16424] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2059.096800][T16431] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2059.125129][T16434] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x3c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ed, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2059.150627][T16433] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2059.266428][T16439] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2059.281718][T16443] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x267, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2059.325183][T16444] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2059.367687][T16451] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x700000000000000, 0xffffffffffffffff, 0x0) [ 2059.437061][T16455] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 08:46:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:09 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) 08:46:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2059.707195][T16465] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:09 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:46:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2059.757833][T16470] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2059.779208][T16477] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:09 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2059.938320][T16482] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2059.975817][T16470] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2060.020767][T16484] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26a, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xa00000000000000, 0xffffffffffffffff, 0x0) 08:46:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000540)={0x1, 0x0, 0x1000, 0xe3, &(0x7f00000003c0)="d795dbac312cd8cba765ba76b9d2593a92dd0a8493f6feb0c6e05c75e17eb289f68a6b915d9556ef26d5aa9ae7c5660e6f8f19accb6cee9073b5b967f671f7ff8bcc454965c4e449651367472f4e6fdffa767ec06c4dad9b316e21851cdbd2098d8840ec20e8a2a1c2f0c6534e0d0af51681a2fd53bb17fa79ce72e885dadd3483aaa992d909a4c940f4ce7470191a4d7b4e86b8819fe9ae707923195c3cad4242bdc731daaa112f6fcad41a676906e4d47372e1e795e41a411a069b752977638974d1583fed79b8ed8d65a0b9b7dbbaef64cad8b8907a81d07768b9c12d5692c3ac64", 0x4f, 0x0, &(0x7f00000004c0)="98e4771ba3320b24f26415f66375adc9a0a88d032367195372f38dd5894e818338ccedeaf3f05bbd2f6996389b9519dcbf22755cb0e7dffd5540299dab3fe003a0b4c07023904d6622e66a739f9738"}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000600)=0x16d5, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f0000000680)={0x7fff, 0x7fffffff, 0x0, 'queue1\x00', 0x1}) write$P9_RXATTRWALK(r5, 0x0, 0x0) bind$x25(r5, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) write$P9_RXATTRWALK(r4, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000140)=0x2, &(0x7f0000000240)=0x4) 08:46:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:10 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2060.237778][T16507] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2060.276016][T16510] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x1301, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2060.320923][T16509] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2060.344140][T16517] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2060.403161][T16518] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x267, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0xd02000000000000, 0xffffffffffffffff, 0x0) 08:46:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2060.703321][T16533] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2060.718070][T16529] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2060.730454][T16538] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26e, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x1b01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2060.881854][T16540] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2060.894341][T16542] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:10 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2060.929811][T16541] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25c, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000040)={r1, 0x1, 0x11522f4d58c2571c, 0xefff000}) 08:46:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x1000000000000000, 0xffffffffffffffff, 0x0) 08:46:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x2700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, 0x0, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x8001, &(0x7f0000000080)=0x2) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/prc\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:11 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000040)={0xfff}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:46:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x2d03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2061.261292][ C1] net_ratelimit: 32 callbacks suppressed [ 2061.261302][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2061.275403][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2061.281168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2061.286924][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2061.324086][T16560] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a4, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2061.388441][T16564] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2061.419247][T16577] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000, 0xfffffffffffffffe, 0x0, 0x0, 0x10000000000, 0x0, 0x3}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) 08:46:11 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000040)={0xfff}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2061.460294][T16579] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x1400000000000000, 0xffffffffffffffff, 0x0) 08:46:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x267, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x3403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) [ 2061.751287][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2061.757104][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2061.762866][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2061.768617][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2061.774410][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2061.780142][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:46:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) unlinkat(r2, &(0x7f0000000040)='./file0\x00', 0x200) ioctl$VT_WAITACTIVE(r1, 0x5607) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2061.810128][T16592] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2061.840780][T16598] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:11 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe18, 0x10000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000800)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r18}, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r20, r19, 0xd}, 0x10) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r22 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r21, &(0x7f0000000580)=r23, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r23, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) kcmp(r23, r18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r18, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffff, 0x0, 0x5}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r18, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x0, &(0x7f0000000080)='\x00', r25}, 0x30) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) r27 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r27, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r27, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r27, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r27, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r27, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r27, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8f222ef17211b2bd0921b2c66fa2c868845e1db7f17fdb6b99e8718fca0e5f1223011517c82edd912c8ef75b61b4993d5ad068f927cef724f5049b2ac332380ec648af9fcf202ed880842732540d05922d60412d437c21f293ba2e8d79dc1a9a0dfc3b85f74d4b33157ad84aefe3bcdccb04fc3615ef6c8a6e242f53fa21bf788ef4ccc2a7d0e0b3fed4e6e5a2286875243dce234396a42dadac71d8dd917e991ca738b1f5dbb07fe7ecf560a896284acd7a713c998d043586a9d47b0b6b513c78624fbe163daa0d417e87647443696710a1c0a4eed15f1267c10e555e4aecfe4b3d236463fda8", 0xe7}, {&(0x7f00000002c0)="0bbafd2e402c4c47e32b2d2ad5e0cca275507cea7c8fa5c5c7792ca6fd4246822bb59de30c0a044c743759f4abcfe284bc07c5793b79b866d1d06dbc09ba3cd99e1c6a37768a9136fc8edddd353baa37fd5ebc19a9fe244b6b842ef9f3fae034bac6deb96551daefd99e36feeab19c71ea2ee63c0d17ea574e91296e60cd53a2cb53ef8bd1cb3c74ab11346c0b4b4f1d77aa836e36629fb234bc79cbbb399960bff8fd4f422ebe6fbb2b360fa309368c00e654cc0c1ec8009227ee08721c0981b1934e81cf3c4c93d4829e20a5a7032b04ba1472c764e5d764dd14e1ebd41804254c6e8dfe731b", 0xe7}], 0x2, &(0x7f0000000140)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r26, r27]}}], 0x20}, 0x4000000) 08:46:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a8, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2062.105097][T16606] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2062.117508][T16610] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2062.161645][T16613] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2000000000000000, 0xffffffffffffffff, 0x0) 08:46:12 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe18, 0x10000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000800)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r18}, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r20, r19, 0xd}, 0x10) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r22 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r21, &(0x7f0000000580)=r23, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r23, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) kcmp(r23, r18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r18, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffff, 0x0, 0x5}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r18, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x0, &(0x7f0000000080)='\x00', r25}, 0x30) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) r27 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r27, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r27, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r27, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r27, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r27, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r27, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8f222ef17211b2bd0921b2c66fa2c868845e1db7f17fdb6b99e8718fca0e5f1223011517c82edd912c8ef75b61b4993d5ad068f927cef724f5049b2ac332380ec648af9fcf202ed880842732540d05922d60412d437c21f293ba2e8d79dc1a9a0dfc3b85f74d4b33157ad84aefe3bcdccb04fc3615ef6c8a6e242f53fa21bf788ef4ccc2a7d0e0b3fed4e6e5a2286875243dce234396a42dadac71d8dd917e991ca738b1f5dbb07fe7ecf560a896284acd7a713c998d043586a9d47b0b6b513c78624fbe163daa0d417e87647443696710a1c0a4eed15f1267c10e555e4aecfe4b3d236463fda8", 0xe7}, {&(0x7f00000002c0)="0bbafd2e402c4c47e32b2d2ad5e0cca275507cea7c8fa5c5c7792ca6fd4246822bb59de30c0a044c743759f4abcfe284bc07c5793b79b866d1d06dbc09ba3cd99e1c6a37768a9136fc8edddd353baa37fd5ebc19a9fe244b6b842ef9f3fae034bac6deb96551daefd99e36feeab19c71ea2ee63c0d17ea574e91296e60cd53a2cb53ef8bd1cb3c74ab11346c0b4b4f1d77aa836e36629fb234bc79cbbb399960bff8fd4f422ebe6fbb2b360fa309368c00e654cc0c1ec8009227ee08721c0981b1934e81cf3c4c93d4829e20a5a7032b04ba1472c764e5d764dd14e1ebd41804254c6e8dfe731b", 0xe7}], 0x2, &(0x7f0000000140)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r26, r27]}}], 0x20}, 0x4000000) 08:46:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2062.237027][T16730] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8020, 0xfffffffffffffffe}, 0x0, 0x40000000, r2, 0x0) [ 2062.397717][T16737] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2062.415282][T16827] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x4c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:12 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe18, 0x10000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000800)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r18}, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r20, r19, 0xd}, 0x10) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r22 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r21, &(0x7f0000000580)=r23, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r23, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) kcmp(r23, r18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r18, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffff, 0x0, 0x5}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r18, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x0, &(0x7f0000000080)='\x00', r25}, 0x30) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) r27 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r27, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r27, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r27, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r27, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r27, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r27, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8f222ef17211b2bd0921b2c66fa2c868845e1db7f17fdb6b99e8718fca0e5f1223011517c82edd912c8ef75b61b4993d5ad068f927cef724f5049b2ac332380ec648af9fcf202ed880842732540d05922d60412d437c21f293ba2e8d79dc1a9a0dfc3b85f74d4b33157ad84aefe3bcdccb04fc3615ef6c8a6e242f53fa21bf788ef4ccc2a7d0e0b3fed4e6e5a2286875243dce234396a42dadac71d8dd917e991ca738b1f5dbb07fe7ecf560a896284acd7a713c998d043586a9d47b0b6b513c78624fbe163daa0d417e87647443696710a1c0a4eed15f1267c10e555e4aecfe4b3d236463fda8", 0xe7}, {&(0x7f00000002c0)="0bbafd2e402c4c47e32b2d2ad5e0cca275507cea7c8fa5c5c7792ca6fd4246822bb59de30c0a044c743759f4abcfe284bc07c5793b79b866d1d06dbc09ba3cd99e1c6a37768a9136fc8edddd353baa37fd5ebc19a9fe244b6b842ef9f3fae034bac6deb96551daefd99e36feeab19c71ea2ee63c0d17ea574e91296e60cd53a2cb53ef8bd1cb3c74ab11346c0b4b4f1d77aa836e36629fb234bc79cbbb399960bff8fd4f422ebe6fbb2b360fa309368c00e654cc0c1ec8009227ee08721c0981b1934e81cf3c4c93d4829e20a5a7032b04ba1472c764e5d764dd14e1ebd41804254c6e8dfe731b", 0xe7}], 0x2, &(0x7f0000000140)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r26, r27]}}], 0x20}, 0x4000000) 08:46:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2062.623993][T16844] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2062.646128][T16846] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2403000000000000, 0xffffffffffffffff, 0x0) 08:46:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100), 0x0, 0xfffffffffffff10c}], 0x1, &(0x7f0000000200)={[{@usrquota='usrquota'}, {@noquota='noquota'}, {@barrier_flush='barrier=flush'}, {@barrier_none='barrier=none'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@hash_tea='hash=tea'}, {@barrier_flush='barrier=flush'}, {@notail='notail'}, {@hash_r5='hash=r5'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, ')GPL$lo'}}, {@subj_type={'subj_type', 0x3d, '*wlan0GPLuser'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@hash='hash'}]}) 08:46:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2aa, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:12 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe18, 0x10000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000800)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r18}, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e7b0dcc3daa5520d15393464e02ff4091800eb0c280a1d56bb729bd3378032a431db705eb5b2e2b951872ba3aec4f8eabee8263265ac087ecd8645ab029395eb39974ae562e72ab946b87fc14b688f5b4c456cb467e285de87dd3c9510a1aadeaf28fb9b710ecf7fdd4240aece1996b95aa33f7a702cf4314043558b94402b9ccfe9622f5aa1809e22cb6a6f516eb5ce41f2f2ff33273edb89b06953b3ba545513b0f358d4553053807f609db7928b73b60c04bb9923de8272017f1dc2e6112fd9f7e967fc260299ba5ea9fb0d3fe1befc431917451d1f630256c08b8afbfa1c09afeac772977a2b01d841e5108d5db00f75866b7b295e96eb336d63ddf4fd217d929bde6a13695ecfa3aa958341f029c2009e91d2d4279af3cd57059a15b68956aa5aaf535a3754bcf9b637185d169b132f200c77a9bb735dd2811ece8f39092950a7e127fc47a78ccda231002246ec19b8a6376e0c1cff2aa8d30c8c7475bca6780028fcc73e0f46b3c4f3d59e2006f4bb84b5c46b7cc096a6570bb963196a00000000000000000000000000000000bbcba8b33e7b553900bbb6d986ad0f8847ab01f800e1997af2dd1621259e80501570504272aa68b13c9958ac628b6b1024aefe54222c4901b6819e14754d7e7e4702c81083e8f3a516319ccf79b555141dd394abe823c3d8f66f52eb5ef2d90035d89cfb4649c368bc032bb371"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r20, r19, 0xd}, 0x10) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r22 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r21, &(0x7f0000000580)=r23, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r23, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) kcmp(r23, r18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r18, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffff, 0x0, 0x5}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r18, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x0, &(0x7f0000000080)='\x00', r25}, 0x30) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) r27 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r27, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r27, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r27, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r27, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r27, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r27, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8f222ef17211b2bd0921b2c66fa2c868845e1db7f17fdb6b99e8718fca0e5f1223011517c82edd912c8ef75b61b4993d5ad068f927cef724f5049b2ac332380ec648af9fcf202ed880842732540d05922d60412d437c21f293ba2e8d79dc1a9a0dfc3b85f74d4b33157ad84aefe3bcdccb04fc3615ef6c8a6e242f53fa21bf788ef4ccc2a7d0e0b3fed4e6e5a2286875243dce234396a42dadac71d8dd917e991ca738b1f5dbb07fe7ecf560a896284acd7a713c998d043586a9d47b0b6b513c78624fbe163daa0d417e87647443696710a1c0a4eed15f1267c10e555e4aecfe4b3d236463fda8", 0xe7}, {&(0x7f00000002c0)="0bbafd2e402c4c47e32b2d2ad5e0cca275507cea7c8fa5c5c7792ca6fd4246822bb59de30c0a044c743759f4abcfe284bc07c5793b79b866d1d06dbc09ba3cd99e1c6a37768a9136fc8edddd353baa37fd5ebc19a9fe244b6b842ef9f3fae034bac6deb96551daefd99e36feeab19c71ea2ee63c0d17ea574e91296e60cd53a2cb53ef8bd1cb3c74ab11346c0b4b4f1d77aa836e36629fb234bc79cbbb399960bff8fd4f422ebe6fbb2b360fa309368c00e654cc0c1ec8009227ee08721c0981b1934e81cf3c4c93d4829e20a5a7032b04ba1472c764e5d764dd14e1ebd41804254c6e8dfe731b", 0xe7}], 0x2, &(0x7f0000000140)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r26, r27]}}], 0x20}, 0x4000000) 08:46:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2db, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2062.828763][T16965] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2062.945748][T16975] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2063.001499][T16968] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2063.014331][T16977] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2063.030642][T16982] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2700000000000000, 0xffffffffffffffff, 0x0) 08:46:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x6d01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2063.097411][T16981] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 2063.158097][T16981] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2063.187358][T17038] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r6, r5, 0xd, 0x2}, 0xd) r7 = openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r7, &(0x7f0000000580)=r9, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r9, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) r12 = getuid() sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20008020}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="60030000410004002abd7000fedbdf2503000000b265c10378a95dbcb71a20188606b0e9082cf14c03b836ae136aa43830d54dd8da5270371486780a7ce26e744dec8892ef1cfcc0670f81bf068c92f3e9d9f7f42dc4124623c7b69faabb35d360b7f217361b5edb066a02220f614f49392b4ba5f4dfaefa571e0ce40fb9b7733259bb43e797eff0153abff02208bfe9dbd8078bbe3ef1427f1aef5ba79b303fb0febc2884a93129444f5b13baadf8880a119afc22ef53d002eef92b3ccfb2a0a8b95cff45d042f65f5af6b8e8730889e99524361d96a269cfe772ea609b08b0da6620513053480ba1b02c47556534ee5a48ab3647d036ab009b7681e6b72fcbb76e7d8ae1ca0472e388c4bcfefa1219d39f248d92164aece85313df9f760fc977d772a0eb844caded8e313fe2328bb127d0330a8de5071c36ad4f01928161a671360243818df45722e647b0fdd6d3dff4caaf51f3165a89efe53bd0c04a87eb8602d12865cc1ff464b93e9001fd4f1d787bc328cf506c011a0072fee4c9cf2a3d55daea86b212b2dcc3b356994800fd52951121616357053d2a70e4418355f20e34c014ebbecc56187fb54027273575781b2366933be531ef2fbc66092904a05385aa2b30c2c61dcfc2241c2d5b542d3e685d27f0dde4c527343a90eb50cb1e831ffc00065b67b586d56747a61caa04c533636dd179f344fbecfe6ecb5e981b5df43feaee7df1b7ee0d462511ac8ceec704003200d1247f7e139fb2744869fe9cf294b0f77777007f9ad841fa677705bacc21ec0b2264bbb56ec5de000422b29ad6f359e6b06b60f368e7aa5dbaebeb37bbfe270d72b049eefeac2ee51ce73f0debbfef79092941697c33fad7e2bade64e4837a8a501ff67b32af107c7ac63743782add6ddaa2afd319eb45735d26dbf41e806afafb585885ca507194acf722ffae430721cbddd60371775bbcaa2a4945d6c8645c92dfe1da119e291384160d135a0af8dd84ec05aeb5bfb23956ed4c7636fe5138fff768a3041876b9aadaac000008006a00", @ANYRES32=r4, @ANYBLOB="74002e000800330000000000ebc2ebdd346e9ef9df398d6900adbdefb0fd51dd80a32a054c6597d97ad2992763e0afb264dd78b4ee35b37752149071b64c3dbac97c4c597d4b9e325c8fa4026b58d70c3e1708000700", @ANYRES32=r9, @ANYBLOB='\b\x00$\x00', @ANYRES32=r11, @ANYBLOB="08008500", @ANYRES32=r12, @ANYBLOB="481672020914000000000000"], 0x360}, 0x1, 0x0, 0x0, 0x4000040}, 0x4004001) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x7003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:13 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe18, 0x10000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000800)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r18}, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r20, r19, 0xd}, 0x10) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r22 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r21, &(0x7f0000000580)=r23, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r23, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) kcmp(r23, r18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r18, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffff, 0x0, 0x5}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r18, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x0, &(0x7f0000000080)='\x00', r25}, 0x30) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) r27 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r27, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r27, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r27, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r27, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r27, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r27, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8f222ef17211b2bd0921b2c66fa2c868845e1db7f17fdb6b99e8718fca0e5f1223011517c82edd912c8ef75b61b4993d5ad068f927cef724f5049b2ac332380ec648af9fcf202ed880842732540d05922d60412d437c21f293ba2e8d79dc1a9a0dfc3b85f74d4b33157ad84aefe3bcdccb04fc3615ef6c8a6e242f53fa21bf788ef4ccc2a7d0e0b3fed4e6e5a2286875243dce234396a42dadac71d8dd917e991ca738b1f5dbb07fe7ecf560a896284acd7a713c998d043586a9d47b0b6b513c78624fbe163daa0d417e87647443696710a1c0a4eed15f1267c10e555e4aecfe4b3d236463fda8", 0xe7}, {&(0x7f00000002c0)="0bbafd2e402c4c47e32b2d2ad5e0cca275507cea7c8fa5c5c7792ca6fd4246822bb59de30c0a044c743759f4abcfe284bc07c5793b79b866d1d06dbc09ba3cd99e1c6a37768a9136fc8edddd353baa37fd5ebc19a9fe244b6b842ef9f3fae034bac6deb96551daefd99e36feeab19c71ea2ee63c0d17ea574e91296e60cd53a2cb53ef8bd1cb3c74ab11346c0b4b4f1d77aa836e36629fb234bc79cbbb399960bff8fd4f422ebe6fbb2b360fa309368c00e654cc0c1ec8009227ee08721c0981b1934e81cf3c4c93d4829e20a5a7032b04ba1472c764e5d764dd14e1ebd41804254c6e8dfe731b", 0xe7}], 0x2, &(0x7f0000000140)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r26, r27]}}], 0x20}, 0x4000000) 08:46:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x7400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={r3, 0x5b, "be37c77ca8d3fcf24e66530ca1c45cd75575ca59922079cfeb521abc82381077b69c0e2c9d53a469dc58d5cf6b88e92d74093feddb02426cef25e1471d7be0fd67720f31b494fcad7606b0d28983449cbb7d9ce1980afa39f86604"}, &(0x7f0000000200)=0x63) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000040)={0x2, 0x4}) [ 2063.646003][T17097] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2063.661605][T17099] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2063.674478][T17117] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b2, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x7a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:13 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe18, 0x10000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000800)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r18}, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r20, r19, 0xd}, 0x10) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r22 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r21, &(0x7f0000000580)=r23, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r23, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) kcmp(r23, r18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r18, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffff, 0x0, 0x5}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r18, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x0, &(0x7f0000000080)='\x00', r25}, 0x30) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) r27 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r27, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r27, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r27, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r27, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r27, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r27, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8f222ef17211b2bd0921b2c66fa2c868845e1db7f17fdb6b99e8718fca0e5f1223011517c82edd912c8ef75b61b4993d5ad068f927cef724f5049b2ac332380ec648af9fcf202ed880842732540d05922d60412d437c21f293ba2e8d79dc1a9a0dfc3b85f74d4b33157ad84aefe3bcdccb04fc3615ef6c8a6e242f53fa21bf788ef4ccc2a7d0e0b3fed4e6e5a2286875243dce234396a42dadac71d8dd917e991ca738b1f5dbb07fe7ecf560a896284acd7a713c998d043586a9d47b0b6b513c78624fbe163daa0d417e87647443696710a1c0a4eed15f1267c10e555e4aecfe4b3d236463fda8", 0xe7}, {&(0x7f00000002c0)="0bbafd2e402c4c47e32b2d2ad5e0cca275507cea7c8fa5c5c7792ca6fd4246822bb59de30c0a044c743759f4abcfe284bc07c5793b79b866d1d06dbc09ba3cd99e1c6a37768a9136fc8edddd353baa37fd5ebc19a9fe244b6b842ef9f3fae034bac6deb96551daefd99e36feeab19c71ea2ee63c0d17ea574e91296e60cd53a2cb53ef8bd1cb3c74ab11346c0b4b4f1d77aa836e36629fb234bc79cbbb399960bff8fd4f422ebe6fbb2b360fa309368c00e654cc0c1ec8009227ee08721c0981b1934e81cf3c4c93d4829e20a5a7032b04ba1472c764e5d764dd14e1ebd41804254c6e8dfe731b", 0xe7}], 0x2, &(0x7f0000000140)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r26, r27]}}], 0x20}, 0x4000000) 08:46:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2c03000000000000, 0xffffffffffffffff, 0x0) [ 2063.772100][T17221] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2063.784413][T17117] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/248, 0xf8, 0xd82, &(0x7f0000000040)={0x0, 0x1c9c380}) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) pipe(&(0x7f0000000380)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r2, r1, 0x10}, 0x10) [ 2063.871561][T17230] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x8c01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2063.934186][T17233] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xa402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x2f00000000000000, 0xffffffffffffffff, 0x0) [ 2064.077496][T17237] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:14 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe18, 0x10000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000800)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r18}, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r20, r19, 0xd}, 0x10) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r22 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r21, &(0x7f0000000580)=r23, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r23, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) kcmp(r23, r18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r18, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffff, 0x0, 0x5}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r18, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x0, &(0x7f0000000080)='\x00', r25}, 0x30) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) r27 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r27, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r27, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r27, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r27, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r27, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r27, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8f222ef17211b2bd0921b2c66fa2c868845e1db7f17fdb6b99e8718fca0e5f1223011517c82edd912c8ef75b61b4993d5ad068f927cef724f5049b2ac332380ec648af9fcf202ed880842732540d05922d60412d437c21f293ba2e8d79dc1a9a0dfc3b85f74d4b33157ad84aefe3bcdccb04fc3615ef6c8a6e242f53fa21bf788ef4ccc2a7d0e0b3fed4e6e5a2286875243dce234396a42dadac71d8dd917e991ca738b1f5dbb07fe7ecf560a896284acd7a713c998d043586a9d47b0b6b513c78624fbe163daa0d417e87647443696710a1c0a4eed15f1267c10e555e4aecfe4b3d236463fda8", 0xe7}, {&(0x7f00000002c0)="0bbafd2e402c4c47e32b2d2ad5e0cca275507cea7c8fa5c5c7792ca6fd4246822bb59de30c0a044c743759f4abcfe284bc07c5793b79b866d1d06dbc09ba3cd99e1c6a37768a9136fc8edddd353baa37fd5ebc19a9fe244b6b842ef9f3fae034bac6deb96551daefd99e36feeab19c71ea2ee63c0d17ea574e91296e60cd53a2cb53ef8bd1cb3c74ab11346c0b4b4f1d77aa836e36629fb234bc79cbbb399960bff8fd4f422ebe6fbb2b360fa309368c00e654cc0c1ec8009227ee08721c0981b1934e81cf3c4c93d4829e20a5a7032b04ba1472c764e5d764dd14e1ebd41804254c6e8dfe731b", 0xe7}], 0x2, &(0x7f0000000140)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r26, r27]}}], 0x20}, 0x4000000) 08:46:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xc203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2064.268795][T17244] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2064.303561][T17247] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2064.325450][T17252] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ba, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xdb02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe18, 0x10000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000800)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r18}, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r20, r19, 0xd}, 0x10) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r22 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r21, &(0x7f0000000580)=r23, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r23, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) kcmp(r23, r18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r18, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffff, 0x0, 0x5}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r18, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x0, &(0x7f0000000080)='\x00', r25}, 0x30) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) r27 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r27, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r27, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r27, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r27, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r27, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r27, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8f222ef17211b2bd0921b2c66fa2c868845e1db7f17fdb6b99e8718fca0e5f1223011517c82edd912c8ef75b61b4993d5ad068f927cef724f5049b2ac332380ec648af9fcf202ed880842732540d05922d60412d437c21f293ba2e8d79dc1a9a0dfc3b85f74d4b33157ad84aefe3bcdccb04fc3615ef6c8a6e242f53fa21bf788ef4ccc2a7d0e0b3fed4e6e5a2286875243dce234396a42dadac71d8dd917e991ca738b1f5dbb07fe7ecf560a896284acd7a713c998d043586a9d47b0b6b513c78624fbe163daa0d417e87647443696710a1c0a4eed15f1267c10e555e4aecfe4b3d236463fda8", 0xe7}, {&(0x7f00000002c0)="0bbafd2e402c4c47e32b2d2ad5e0cca275507cea7c8fa5c5c7792ca6fd4246822bb59de30c0a044c743759f4abcfe284bc07c5793b79b866d1d06dbc09ba3cd99e1c6a37768a9136fc8edddd353baa37fd5ebc19a9fe244b6b842ef9f3fae034bac6deb96551daefd99e36feeab19c71ea2ee63c0d17ea574e91296e60cd53a2cb53ef8bd1cb3c74ab11346c0b4b4f1d77aa836e36629fb234bc79cbbb399960bff8fd4f422ebe6fbb2b360fa309368c00e654cc0c1ec8009227ee08721c0981b1934e81cf3c4c93d4829e20a5a7032b04ba1472c764e5d764dd14e1ebd41804254c6e8dfe731b", 0xe7}], 0x2, &(0x7f0000000140)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r26, r27]}}], 0x20}, 0x4000000) [ 2064.467563][T17259] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2064.486105][T17362] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2064.554201][T17365] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x410200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r4, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000480)=r5) write$P9_RXATTRWALK(r2, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2064.605851][T17375] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x3402000000000000, 0xffffffffffffffff, 0x0) 08:46:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe18, 0x10000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000800)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r18}, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r20, r19, 0xd}, 0x10) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r22 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r21, &(0x7f0000000580)=r23, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r23, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) kcmp(r23, r18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r18, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffff, 0x0, 0x5}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r18, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x0, &(0x7f0000000080)='\x00', r25}, 0x30) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) r27 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r27, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r27, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r27, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r27, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r27, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r27, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8f222ef17211b2bd0921b2c66fa2c868845e1db7f17fdb6b99e8718fca0e5f1223011517c82edd912c8ef75b61b4993d5ad068f927cef724f5049b2ac332380ec648af9fcf202ed880842732540d05922d60412d437c21f293ba2e8d79dc1a9a0dfc3b85f74d4b33157ad84aefe3bcdccb04fc3615ef6c8a6e242f53fa21bf788ef4ccc2a7d0e0b3fed4e6e5a2286875243dce234396a42dadac71d8dd917e991ca738b1f5dbb07fe7ecf560a896284acd7a713c998d043586a9d47b0b6b513c78624fbe163daa0d417e87647443696710a1c0a4eed15f1267c10e555e4aecfe4b3d236463fda8", 0xe7}, {&(0x7f00000002c0)="0bbafd2e402c4c47e32b2d2ad5e0cca275507cea7c8fa5c5c7792ca6fd4246822bb59de30c0a044c743759f4abcfe284bc07c5793b79b866d1d06dbc09ba3cd99e1c6a37768a9136fc8edddd353baa37fd5ebc19a9fe244b6b842ef9f3fae034bac6deb96551daefd99e36feeab19c71ea2ee63c0d17ea574e91296e60cd53a2cb53ef8bd1cb3c74ab11346c0b4b4f1d77aa836e36629fb234bc79cbbb399960bff8fd4f422ebe6fbb2b360fa309368c00e654cc0c1ec8009227ee08721c0981b1934e81cf3c4c93d4829e20a5a7032b04ba1472c764e5d764dd14e1ebd41804254c6e8dfe731b", 0xe7}], 0x2, &(0x7f0000000140)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r26, r27]}}], 0x20}, 0x4000000) [ 2064.911948][T17381] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2064.928919][T17386] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2064.941535][T17390] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2065.022031][T17393] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 [ 2065.049879][T17394] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2bd, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000280)=0x3) sendto$inet(r2, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @rc={0x1f, {0x3, 0x5, 0xe9, 0xc4, 0x5, 0x5}, 0xff}, @llc={0x1a, 0x482, 0x1, 0x65, 0x7, 0x20, @broadcast}, @vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x8, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000040)='nr0\x00', 0xffff, 0x6, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000240)=0x9, 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2065.078063][T17395] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 08:46:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x3c03000000000000, 0xffffffffffffffff, 0x0) 08:46:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, @perf_bp={&(0x7f0000000000), 0x5403}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:15 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe18, 0x10000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000800)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r18}, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r20, r19, 0xd}, 0x10) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r22 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r21, &(0x7f0000000580)=r23, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r23, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) kcmp(r23, r18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r18, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffff, 0x0, 0x5}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r18, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x0, &(0x7f0000000080)='\x00', r25}, 0x30) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) r27 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r27, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r27, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r27, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r27, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r27, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r27, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8f222ef17211b2bd0921b2c66fa2c868845e1db7f17fdb6b99e8718fca0e5f1223011517c82edd912c8ef75b61b4993d5ad068f927cef724f5049b2ac332380ec648af9fcf202ed880842732540d05922d60412d437c21f293ba2e8d79dc1a9a0dfc3b85f74d4b33157ad84aefe3bcdccb04fc3615ef6c8a6e242f53fa21bf788ef4ccc2a7d0e0b3fed4e6e5a2286875243dce234396a42dadac71d8dd917e991ca738b1f5dbb07fe7ecf560a896284acd7a713c998d043586a9d47b0b6b513c78624fbe163daa0d417e87647443696710a1c0a4eed15f1267c10e555e4aecfe4b3d236463fda8", 0xe7}, {&(0x7f00000002c0)="0bbafd2e402c4c47e32b2d2ad5e0cca275507cea7c8fa5c5c7792ca6fd4246822bb59de30c0a044c743759f4abcfe284bc07c5793b79b866d1d06dbc09ba3cd99e1c6a37768a9136fc8edddd353baa37fd5ebc19a9fe244b6b842ef9f3fae034bac6deb96551daefd99e36feeab19c71ea2ee63c0d17ea574e91296e60cd53a2cb53ef8bd1cb3c74ab11346c0b4b4f1d77aa836e36629fb234bc79cbbb399960bff8fd4f422ebe6fbb2b360fa309368c00e654cc0c1ec8009227ee08721c0981b1934e81cf3c4c93d4829e20a5a7032b04ba1472c764e5d764dd14e1ebd41804254c6e8dfe731b", 0xe7}], 0x2, &(0x7f0000000140)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r26, r27]}}], 0x20}, 0x4000000) 08:46:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2065.315286][T17513] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x91e7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:46:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2065.494032][T17517] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x5403 ref_ctr_offset(old): 0x3f00 ref_ctr_offset(new): 0x0 [ 2065.510095][T17519] ref_ctr_offset mismatch. inode: 0x4061 offset: 0x0 ref_ctr_offset(old): 0x2f ref_ctr_offset(new): 0x0 08:46:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xffffffffffffffff, 0x4000000000000000, 0xffffffffffffffff, 0x0) 08:46:15 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x8001, 0x0, 0x0) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe18, 0x10000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000800)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r18}, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e7b0dcc3daa5520d15393464e02ff4091800eb0c280a1d56bb729bd3378032a431db705eb5b2e2b951872ba3aec4f8eabee8263265ac087ecd8645ab029395eb39974ae562e72ab946b87fc14b688f5b4c456cb467e285de87dd3c9510a1aadeaf28fb9b710ecf7fdd4240aece1996b95aa33f7a702cf4314043558b94402b9ccfe9622f5aa1809e22cb6a6f516eb5ce41f2f2ff33273edb89b06953b3ba545513b0f358d4553053807f609db7928b73b60c04bb9923de8272017f1dc2e6112fd9f7e967fc260299ba5ea9fb0d3fe1befc431917451d1f630256c08b8afbfa1c09afeac772977a2b01d841e5108d5db00f75866b7b295e96eb336d63ddf4fd217d929bde6a13695ecfa3aa958341f029c2009e91d2d4279af3cd57059a15b68956aa5aaf535a3754bcf9b637185d169b132f200c77a9bb735dd2811ece8f39092950a7e127fc47a78ccda231002246ec19b8a6376e0c1cff2aa8d30c8c7475bca6780028fcc73e0f46b3c4f3d59e2006f4bb84b5c46b7cc096a6570bb963196a00000000000000000000000000000000bbcba8b33e7b553900bbb6d986ad0f8847ab01f800e1997af2dd1621259e80501570504272aa68b13c9958ac628b6b1024aefe54222c4901b6819e14754d7e7e4702c81083e8f3a516319ccf79b555141dd394abe823c3d8f66f52eb5ef2d90035d89cfb4649c368bc032bb371"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r20, r19, 0xd}, 0x10) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r22 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r21, &(0x7f0000000580)=r23, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r23, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) kcmp(r23, r18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r18, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffff, 0x0, 0x5}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r18, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x0, &(0x7f0000000080)='\x00', r25}, 0x30) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) r27 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r27, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r27, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r27, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r27, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r27, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r27, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="c9", 0x1}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8f222ef17211b2bd0921b2c66fa2c868845e1db7f17fdb6b99e8718fca0e5f1223011517c82edd912c8ef75b61b4993d5ad068f927cef724f5049b2ac332380ec648af9fcf202ed880842732540d05922d60412d437c21f293ba2e8d79dc1a9a0dfc3b85f74d4b33157ad84aefe3bcdccb04fc3615ef6c8a6e242f53fa21bf788ef4ccc2a7d0e0b3fed4e6e5a2286875243dce234396a42dadac71d8dd917e991ca738b1f5dbb07fe7ecf560a896284acd7a713c998d043586a9d47b0b6b513c78624fbe163daa0d417e87647443696710a1c0a4eed15f1267c10e555e4aecfe4b3d236463fda8", 0xe7}, {&(0x7f00000002c0)="0bbafd2e402c4c47e32b2d2ad5e0cca275507cea7c8fa5c5c7792ca6fd4246822bb59de30c0a044c743759f4abcfe284bc07c5793b79b866d1d06dbc09ba3cd99e1c6a37768a9136fc8edddd353baa37fd5ebc19a9fe244b6b842ef9f3fae034bac6deb96551daefd99e36feeab19c71ea2ee63c0d17ea574e91296e60cd53a2cb53ef8bd1cb3c74ab11346c0b4b4f1d77aa836e36629fb234bc79cbbb399960bff8fd4f422ebe6fbb2b360fa309368c00e654cc0c1ec8009227ee08721c0981b1934e81cf3c4c93d4829e20a5a7032b04ba1472c764e5d764dd14e1ebd41804254c6e8dfe731b", 0xe7}], 0x2, &(0x7f0000000140)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r26, r27]}}], 0x20}, 0x4000000) [ 2065.630026][T17634] ================================================================== [ 2065.638163][T17634] BUG: KCSAN: data-race in futex_wait_queue_me / task_dump_owner [ 2065.645871][T17634] [ 2065.648211][T17634] read to 0xffff8880b7f03024 of 4 bytes by task 17635 on cpu 0: [ 2065.655850][T17634] task_dump_owner+0x43/0x260 [ 2065.660536][T17634] pid_update_inode+0x3c/0x70 [ 2065.665276][T17634] pid_revalidate+0x91/0x120 [ 2065.669878][T17634] lookup_fast+0x6ac/0x6c0 [ 2065.674279][T17634] walk_component+0x6d/0xd90 [ 2065.678912][T17634] link_path_walk.part.0+0x354/0xa90 [ 2065.684188][T17634] path_openat+0x14f/0x3580 [ 2065.688693][T17634] do_filp_open+0x11e/0x1b0 [ 2065.693206][T17634] do_sys_open+0x3b3/0x4f0 [ 2065.697626][T17634] __x64_sys_openat+0x62/0x80 [ 2065.702367][T17634] do_syscall_64+0xcc/0x3a0 [ 2065.706859][T17634] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2065.712724][T17634] [ 2065.715045][T17634] write to 0xffff8880b7f03024 of 4 bytes by task 17634 on cpu 1: [ 2065.722759][T17634] futex_wait_queue_me+0x17d/0x290 [ 2065.727864][T17634] futex_wait+0x19b/0x3f0 [ 2065.732185][T17634] do_futex+0xe9/0x18d0 [ 2065.736325][T17634] __x64_sys_futex+0x2cd/0x3f0 [ 2065.741083][T17634] do_syscall_64+0xcc/0x3a0 [ 2065.745590][T17634] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2065.751554][T17634] [ 2065.753893][T17634] Reported by Kernel Concurrency Sanitizer on: [ 2065.760044][T17634] CPU: 1 PID: 17634 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 2065.768698][T17634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2065.778752][T17634] ================================================================== [ 2065.786815][T17634] Kernel panic - not syncing: panic_on_warn set ... [ 2065.793511][T17634] CPU: 1 PID: 17634 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 2065.802163][T17634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2065.812208][T17634] Call Trace: [ 2065.815488][T17634] dump_stack+0x11d/0x181 [ 2065.819820][T17634] panic+0x210/0x640 [ 2065.823712][T17634] ? vprintk_func+0x8d/0x140 [ 2065.828371][T17634] kcsan_report.cold+0xc/0xd [ 2065.832963][T17634] kcsan_setup_watchpoint+0x3fe/0x460 [ 2065.838325][T17634] __tsan_unaligned_write4+0xc7/0x110 [ 2065.843737][T17634] futex_wait_queue_me+0x17d/0x290 [ 2065.848852][T17634] futex_wait+0x19b/0x3f0 [ 2065.853203][T17634] ? hrtimer_active+0x1a0/0x1a0 [ 2065.858080][T17634] do_futex+0xe9/0x18d0 [ 2065.862235][T17634] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2065.868470][T17634] ? __perf_event_task_sched_in+0x14d/0x390 [ 2065.874356][T17634] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2065.880599][T17634] ? __perf_event_task_sched_out+0x14d/0xb00 [ 2065.886607][T17634] ? __read_once_size+0x5a/0xe0 [ 2065.891448][T17634] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2065.897160][T17634] ? ktime_get+0x1c4/0x210 [ 2065.901590][T17634] __x64_sys_futex+0x2cd/0x3f0 [ 2065.906354][T17634] do_syscall_64+0xcc/0x3a0 [ 2065.910846][T17634] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2065.916730][T17634] RIP: 0033:0x45a919 [ 2065.920612][T17634] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2065.940207][T17634] RSP: 002b:00007fff682a4c48 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 2065.948605][T17634] RAX: ffffffffffffffda RBX: 00000000000003e8 RCX: 000000000045a919 [ 2065.957184][T17634] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf2c [ 2065.965145][T17634] RBP: 000000000000002d R08: ffffffffffffffff R09: ffffffffffffffff [ 2065.973121][T17634] R10: 00007fff682a4d20 R11: 0000000000000246 R12: 000000000075bf20 [ 2065.981085][T17634] R13: 00000000001f84d3 R14: 00000000001f8500 R15: 000000000075bf2c [ 2065.990497][T17634] Kernel Offset: disabled [ 2065.994827][T17634] Rebooting in 86400 seconds..